Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-57996 (GCVE-0-2024-57996)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/sched/sch_sfq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e12f6013d0a69660e8b99bfe381b9546ae667328",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "1e6d9d87626cf89eeffb4d943db12cb5b10bf961",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "1b562b7f9231432da40d12e19786c1bd7df653a7",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "35d0137305ae2f97260a9047f445bd4434bd6cc7",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "833e9a1c27b82024db7ff5038a51651f48f05e5e",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "7fefc294204f10a3405f175f4ac2be16d63f135e",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "10685681bafce6febb39770f3387621bf5d67d0b",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/sched/sch_sfq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.297",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.239",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.186",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.129",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.6.*",
"status": "unaffected",
"version": "6.6.76",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.12.*",
"status": "unaffected",
"version": "6.12.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.13.*",
"status": "unaffected",
"version": "6.13.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.14",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.297",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.239",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.186",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.129",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.76",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.13",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.13.2",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.14",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x125/0x19f lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:148 [inline]\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n sfq_link net/sched/sch_sfq.c:210 [inline]\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\n dev_close_many+0x207/0x510 net/core/dev.c:1506\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n tun_detach drivers/net/tun.c:705 [inline]\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n __fput+0x203/0x840 fs/file_table.c:280\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\n exit_task_work include/linux/task_work.h:33 [inline]\n do_exit+0x5ce/0x2200 kernel/exit.c:931\n do_group_exit+0x144/0x310 kernel/exit.c:1046\n __do_sys_exit_group kernel/exit.c:1057 [inline]\n __se_sys_exit_group kernel/exit.c:1055 [inline]\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n however q-\u003etail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access."
}
],
"providerMetadata": {
"dateUpdated": "2025-08-28T14:42:44.697Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e12f6013d0a69660e8b99bfe381b9546ae667328"
},
{
"url": "https://git.kernel.org/stable/c/1e6d9d87626cf89eeffb4d943db12cb5b10bf961"
},
{
"url": "https://git.kernel.org/stable/c/1b562b7f9231432da40d12e19786c1bd7df653a7"
},
{
"url": "https://git.kernel.org/stable/c/35d0137305ae2f97260a9047f445bd4434bd6cc7"
},
{
"url": "https://git.kernel.org/stable/c/833e9a1c27b82024db7ff5038a51651f48f05e5e"
},
{
"url": "https://git.kernel.org/stable/c/7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4"
},
{
"url": "https://git.kernel.org/stable/c/7fefc294204f10a3405f175f4ac2be16d63f135e"
},
{
"url": "https://git.kernel.org/stable/c/10685681bafce6febb39770f3387621bf5d67d0b"
}
],
"title": "net_sched: sch_sfq: don\u0027t allow 1 packet limit",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2024-57996",
"datePublished": "2025-02-27T02:07:16.765Z",
"dateReserved": "2025-02-27T02:04:28.914Z",
"dateUpdated": "2025-08-28T14:42:44.697Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-57996\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-02-27T02:15:13.620\",\"lastModified\":\"2025-08-28T15:15:43.433\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\\n\\nThe current implementation does not work correctly with a limit of\\n1. iproute2 actually checks for this and this patch adds the check in\\nkernel as well.\\n\\nThis fixes the following syzkaller reported crash:\\n\\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\\nCall Trace:\\n __dump_stack lib/dump_stack.c:79 [inline]\\n dump_stack+0x125/0x19f lib/dump_stack.c:120\\n ubsan_epilogue lib/ubsan.c:148 [inline]\\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\\n sfq_link net/sched/sch_sfq.c:210 [inline]\\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\\n dev_close_many+0x207/0x510 net/core/dev.c:1506\\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\\n tun_detach drivers/net/tun.c:705 [inline]\\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\\n __fput+0x203/0x840 fs/file_table.c:280\\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\\n exit_task_work include/linux/task_work.h:33 [inline]\\n do_exit+0x5ce/0x2200 kernel/exit.c:931\\n do_group_exit+0x144/0x310 kernel/exit.c:1046\\n __do_sys_exit_group kernel/exit.c:1057 [inline]\\n __se_sys_exit_group kernel/exit.c:1055 [inline]\\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\\n do_syscall_64+0x6c/0xd0\\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\\nRIP: 0033:0x7fe5e7b52479\\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\\n\\nThe crash can be also be reproduced with the following (with a tc\\nrecompiled to allow for sfq limits of 1):\\n\\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\\nifconfig dummy0 up\\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\\nsleep 1\\n\\nScenario that triggers the crash:\\n\\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\\n\\n* TBF dequeues: it peeks from SFQ which moves the packet to the\\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\\n it schedules itself for later.\\n\\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\\n however q-\u003etail is not NULL.\\n\\nAt this point, assuming no more packets are queued, when sch_dequeue\\nruns again it will decrement the qlen for the current empty slot\\ncausing an underflow and the subsequent out of bounds access.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net_sched: sch_sfq: no permitir l\u00edmite de 1 paquete La implementaci\u00f3n actual no funciona correctamente con un l\u00edmite de 1. iproute2 en realidad verifica esto y este parche tambi\u00e9n agrega la verificaci\u00f3n en el kernel. Esto corrige el siguiente fallo informado por syzkaller reported crash: UBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6 index 65535 is out of range for type \u0027struct sfq_head[128]\u0027 CPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x125/0x19f lib/dump_stack.c:120 ubsan_epilogue lib/ubsan.c:148 [inline] __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347 sfq_link net/sched/sch_sfq.c:210 [inline] sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238 sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500 sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296 netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline] dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362 __dev_close_many+0x214/0x350 net/core/dev.c:1468 dev_close_many+0x207/0x510 net/core/dev.c:1506 unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738 unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695 unregister_netdevice include/linux/netdevice.h:2893 [inline] __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689 tun_detach drivers/net/tun.c:705 [inline] tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640 __fput+0x203/0x840 fs/file_table.c:280 task_work_run+0x129/0x1b0 kernel/task_work.c:185 exit_task_work include/linux/task_work.h:33 [inline] do_exit+0x5ce/0x2200 kernel/exit.c:931 do_group_exit+0x144/0x310 kernel/exit.c:1046 __do_sys_exit_group kernel/exit.c:1057 [inline] __se_sys_exit_group kernel/exit.c:1055 [inline] __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055 do_syscall_64+0x6c/0xd0 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7fe5e7b52479 Code: Unable to access opcode bytes at RIP 0x7fe5e7b5244f. RSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0 R13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270 The crash can be also be reproduced with the following (with a tc recompiled to allow for sfq limits of 1): tc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s ../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1 ifconfig dummy0 up ping -I dummy0 -f -c2 -W0.1 8.8.8.8 sleep 1 Scenario that triggers the crash: * the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1 * TBF dequeues: it peeks from SFQ which moves the packet to the gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so it schedules itself for later. * the second packet is sent and TBF tries to queues it to SFQ. qdisc qlen is now 2 and because the SFQ limit is 1 the packet is dropped by SFQ. At this point qlen is 1, and all of the SFQ slots are empty, however q-\u0026gt;tail is not NULL. En este punto, asumiendo que no hay m\u00e1s paquetes en cola, cuando sch_dequeue se ejecute nuevamente, disminuir\u00e1 el qlen para la ranura vac\u00eda actual, lo que provocar\u00e1 un desbordamiento y el posterior acceso fuera de l\u00edmites.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-129\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.12\",\"versionEndExcluding\":\"6.1.129\",\"matchCriteriaId\":\"7CFA9ED9-656E-463E-A661-B2C4369D63EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.6.76\",\"matchCriteriaId\":\"A6D70701-9CB6-4222-A957-00A419878993\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.12.13\",\"matchCriteriaId\":\"2897389C-A8C3-4D69-90F2-E701B3D66373\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.13\",\"versionEndExcluding\":\"6.13.2\",\"matchCriteriaId\":\"6D4116B1-1BFD-4F23-BA84-169CC05FC5A3\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/10685681bafce6febb39770f3387621bf5d67d0b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/1b562b7f9231432da40d12e19786c1bd7df653a7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/1e6d9d87626cf89eeffb4d943db12cb5b10bf961\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/35d0137305ae2f97260a9047f445bd4434bd6cc7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/7fefc294204f10a3405f175f4ac2be16d63f135e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/833e9a1c27b82024db7ff5038a51651f48f05e5e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/e12f6013d0a69660e8b99bfe381b9546ae667328\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
}
}
CERTFR-2025-AVI-0307
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2020-27835",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27835"
},
{
"name": "CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2022-3435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
},
{
"name": "CVE-2022-29901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
},
{
"name": "CVE-2022-29900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
},
{
"name": "CVE-2022-2977",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
},
{
"name": "CVE-2022-3303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
},
{
"name": "CVE-2023-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
},
{
"name": "CVE-2023-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2024-26634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26634"
},
{
"name": "CVE-2021-47248",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47248"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-26873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26873"
},
{
"name": "CVE-2024-35826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35826"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
},
{
"name": "CVE-2024-41077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
},
{
"name": "CVE-2024-42229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
},
{
"name": "CVE-2024-41092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41092"
},
{
"name": "CVE-2024-42098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42098"
},
{
"name": "CVE-2024-42240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
},
{
"name": "CVE-2021-47517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
},
{
"name": "CVE-2024-46782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
},
{
"name": "CVE-2024-50126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-42307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42307"
},
{
"name": "CVE-2024-43820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
},
{
"name": "CVE-2024-49994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2024-56703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
},
{
"name": "CVE-2025-21631",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
},
{
"name": "CVE-2025-21671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
},
{
"name": "CVE-2024-49940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
},
{
"name": "CVE-2024-50056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
},
{
"name": "CVE-2024-50140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
},
{
"name": "CVE-2024-50152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
},
{
"name": "CVE-2024-53163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-56702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-52926",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52926"
},
{
"name": "CVE-2024-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2021-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4453"
},
{
"name": "CVE-2021-47631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47631"
},
{
"name": "CVE-2021-47632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47632"
},
{
"name": "CVE-2021-47635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47635"
},
{
"name": "CVE-2021-47636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47636"
},
{
"name": "CVE-2021-47637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47637"
},
{
"name": "CVE-2021-47638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47638"
},
{
"name": "CVE-2021-47639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47639"
},
{
"name": "CVE-2021-47641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47641"
},
{
"name": "CVE-2021-47642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47642"
},
{
"name": "CVE-2021-47643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47643"
},
{
"name": "CVE-2021-47645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47645"
},
{
"name": "CVE-2021-47646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47646"
},
{
"name": "CVE-2021-47647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47647"
},
{
"name": "CVE-2021-47648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
},
{
"name": "CVE-2021-47649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
},
{
"name": "CVE-2021-47650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
},
{
"name": "CVE-2021-47651",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47651"
},
{
"name": "CVE-2021-47652",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47652"
},
{
"name": "CVE-2021-47653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47653"
},
{
"name": "CVE-2021-47654",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47654"
},
{
"name": "CVE-2021-47656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47656"
},
{
"name": "CVE-2021-47657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47657"
},
{
"name": "CVE-2021-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
},
{
"name": "CVE-2022-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
},
{
"name": "CVE-2022-49044",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49044"
},
{
"name": "CVE-2022-49050",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49050"
},
{
"name": "CVE-2022-49051",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49051"
},
{
"name": "CVE-2022-49054",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49054"
},
{
"name": "CVE-2022-49055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49055"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2022-49059",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49059"
},
{
"name": "CVE-2022-49060",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49060"
},
{
"name": "CVE-2022-49061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
},
{
"name": "CVE-2022-49066",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
},
{
"name": "CVE-2022-49073",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49073"
},
{
"name": "CVE-2022-49074",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
},
{
"name": "CVE-2022-49078",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49078"
},
{
"name": "CVE-2022-49082",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49082"
},
{
"name": "CVE-2022-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49083"
},
{
"name": "CVE-2022-49084",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49084"
},
{
"name": "CVE-2022-49085",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49085"
},
{
"name": "CVE-2022-49086",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
},
{
"name": "CVE-2022-49088",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49088"
},
{
"name": "CVE-2022-49090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
},
{
"name": "CVE-2022-49091",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49091"
},
{
"name": "CVE-2022-49092",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
},
{
"name": "CVE-2022-49093",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49093"
},
{
"name": "CVE-2022-49095",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49095"
},
{
"name": "CVE-2022-49096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49096"
},
{
"name": "CVE-2022-49097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
},
{
"name": "CVE-2022-49098",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49098"
},
{
"name": "CVE-2022-49099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49099"
},
{
"name": "CVE-2022-49100",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
},
{
"name": "CVE-2022-49102",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49102"
},
{
"name": "CVE-2022-49103",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
},
{
"name": "CVE-2022-49104",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49104"
},
{
"name": "CVE-2022-49105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49105"
},
{
"name": "CVE-2022-49106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49106"
},
{
"name": "CVE-2022-49107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
},
{
"name": "CVE-2022-49109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49109"
},
{
"name": "CVE-2022-49111",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
},
{
"name": "CVE-2022-49112",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49112"
},
{
"name": "CVE-2022-49113",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49113"
},
{
"name": "CVE-2022-49114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49114"
},
{
"name": "CVE-2022-49115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49115"
},
{
"name": "CVE-2022-49116",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49116"
},
{
"name": "CVE-2022-49118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
},
{
"name": "CVE-2022-49119",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49119"
},
{
"name": "CVE-2022-49120",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49120"
},
{
"name": "CVE-2022-49121",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49121"
},
{
"name": "CVE-2022-49122",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
},
{
"name": "CVE-2022-49126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49126"
},
{
"name": "CVE-2022-49128",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49128"
},
{
"name": "CVE-2022-49129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49129"
},
{
"name": "CVE-2022-49130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
},
{
"name": "CVE-2022-49131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49131"
},
{
"name": "CVE-2022-49132",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49132"
},
{
"name": "CVE-2022-49137",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49137"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
},
{
"name": "CVE-2022-49148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
},
{
"name": "CVE-2022-49153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
},
{
"name": "CVE-2022-49154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
},
{
"name": "CVE-2022-49155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
},
{
"name": "CVE-2022-49156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
},
{
"name": "CVE-2022-49157",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49157"
},
{
"name": "CVE-2022-49158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49158"
},
{
"name": "CVE-2022-49159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
},
{
"name": "CVE-2022-49160",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49160"
},
{
"name": "CVE-2022-49162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49162"
},
{
"name": "CVE-2022-49163",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49163"
},
{
"name": "CVE-2022-49164",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49164"
},
{
"name": "CVE-2022-49165",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49165"
},
{
"name": "CVE-2022-49174",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
},
{
"name": "CVE-2022-49175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
},
{
"name": "CVE-2022-49176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
},
{
"name": "CVE-2022-49177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49177"
},
{
"name": "CVE-2022-49179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
},
{
"name": "CVE-2022-49180",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
},
{
"name": "CVE-2022-49185",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49185"
},
{
"name": "CVE-2022-49187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
},
{
"name": "CVE-2022-49188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
},
{
"name": "CVE-2022-49189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49189"
},
{
"name": "CVE-2022-49193",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49193"
},
{
"name": "CVE-2022-49194",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49194"
},
{
"name": "CVE-2022-49196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49196"
},
{
"name": "CVE-2022-49199",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49199"
},
{
"name": "CVE-2022-49200",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49200"
},
{
"name": "CVE-2022-49206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
},
{
"name": "CVE-2022-49208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
},
{
"name": "CVE-2022-49212",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
},
{
"name": "CVE-2022-49213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49213"
},
{
"name": "CVE-2022-49214",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49214"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49217"
},
{
"name": "CVE-2022-49218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49218"
},
{
"name": "CVE-2022-49221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49221"
},
{
"name": "CVE-2022-49222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49222"
},
{
"name": "CVE-2022-49224",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49224"
},
{
"name": "CVE-2022-49226",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49226"
},
{
"name": "CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"name": "CVE-2022-49232",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49232"
},
{
"name": "CVE-2022-49235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
},
{
"name": "CVE-2022-49236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49236"
},
{
"name": "CVE-2022-49239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49239"
},
{
"name": "CVE-2022-49241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49241"
},
{
"name": "CVE-2022-49242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49242"
},
{
"name": "CVE-2022-49243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49243"
},
{
"name": "CVE-2022-49244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49244"
},
{
"name": "CVE-2022-49246",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49246"
},
{
"name": "CVE-2022-49248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
},
{
"name": "CVE-2022-49249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49249"
},
{
"name": "CVE-2022-49250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49250"
},
{
"name": "CVE-2022-49251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49251"
},
{
"name": "CVE-2022-49252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49252"
},
{
"name": "CVE-2022-49253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
},
{
"name": "CVE-2022-49254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49254"
},
{
"name": "CVE-2022-49256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49256"
},
{
"name": "CVE-2022-49257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
},
{
"name": "CVE-2022-49258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49258"
},
{
"name": "CVE-2022-49259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
},
{
"name": "CVE-2022-49260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49260"
},
{
"name": "CVE-2022-49261",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49261"
},
{
"name": "CVE-2022-49262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
},
{
"name": "CVE-2022-49263",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
},
{
"name": "CVE-2022-49264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
},
{
"name": "CVE-2022-49265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49265"
},
{
"name": "CVE-2022-49266",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
},
{
"name": "CVE-2022-49268",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
},
{
"name": "CVE-2022-49269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
},
{
"name": "CVE-2022-49270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49270"
},
{
"name": "CVE-2022-49271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49271"
},
{
"name": "CVE-2022-49272",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
},
{
"name": "CVE-2022-49273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
},
{
"name": "CVE-2022-49274",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49274"
},
{
"name": "CVE-2022-49275",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49275"
},
{
"name": "CVE-2022-49276",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49276"
},
{
"name": "CVE-2022-49277",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49277"
},
{
"name": "CVE-2022-49278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49278"
},
{
"name": "CVE-2022-49279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
},
{
"name": "CVE-2022-49280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49280"
},
{
"name": "CVE-2022-49281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49281"
},
{
"name": "CVE-2022-49283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49283"
},
{
"name": "CVE-2022-49285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49285"
},
{
"name": "CVE-2022-49286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
},
{
"name": "CVE-2022-49287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49287"
},
{
"name": "CVE-2022-49288",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49288"
},
{
"name": "CVE-2022-49290",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
},
{
"name": "CVE-2022-49291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49291"
},
{
"name": "CVE-2022-49292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49292"
},
{
"name": "CVE-2022-49294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49294"
},
{
"name": "CVE-2022-49295",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49295"
},
{
"name": "CVE-2022-49297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
},
{
"name": "CVE-2022-49298",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49298"
},
{
"name": "CVE-2022-49299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49299"
},
{
"name": "CVE-2022-49300",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49300"
},
{
"name": "CVE-2022-49301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49301"
},
{
"name": "CVE-2022-49302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49302"
},
{
"name": "CVE-2022-49304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49304"
},
{
"name": "CVE-2022-49305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49305"
},
{
"name": "CVE-2022-49307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
},
{
"name": "CVE-2022-49308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
},
{
"name": "CVE-2022-49309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49309"
},
{
"name": "CVE-2022-49310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49310"
},
{
"name": "CVE-2022-49311",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49311"
},
{
"name": "CVE-2022-49312",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49312"
},
{
"name": "CVE-2022-49313",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49313"
},
{
"name": "CVE-2022-49314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49314"
},
{
"name": "CVE-2022-49315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49315"
},
{
"name": "CVE-2022-49316",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49316"
},
{
"name": "CVE-2022-49319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49319"
},
{
"name": "CVE-2022-49320",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
},
{
"name": "CVE-2022-49321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
},
{
"name": "CVE-2022-49322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
},
{
"name": "CVE-2022-49323",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
},
{
"name": "CVE-2022-49326",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
},
{
"name": "CVE-2022-49327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49327"
},
{
"name": "CVE-2022-49328",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49328"
},
{
"name": "CVE-2022-49331",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49331"
},
{
"name": "CVE-2022-49332",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49332"
},
{
"name": "CVE-2022-49335",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49335"
},
{
"name": "CVE-2022-49336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49336"
},
{
"name": "CVE-2022-49337",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49337"
},
{
"name": "CVE-2022-49339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
},
{
"name": "CVE-2022-49341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
},
{
"name": "CVE-2022-49342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49342"
},
{
"name": "CVE-2022-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
},
{
"name": "CVE-2022-49345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
},
{
"name": "CVE-2022-49346",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49346"
},
{
"name": "CVE-2022-49347",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49347"
},
{
"name": "CVE-2022-49348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49348"
},
{
"name": "CVE-2022-49349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49349"
},
{
"name": "CVE-2022-49350",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
},
{
"name": "CVE-2022-49351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49351"
},
{
"name": "CVE-2022-49352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
},
{
"name": "CVE-2022-49354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49354"
},
{
"name": "CVE-2022-49356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
},
{
"name": "CVE-2022-49357",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
},
{
"name": "CVE-2022-49367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49367"
},
{
"name": "CVE-2022-49368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49368"
},
{
"name": "CVE-2022-49370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49370"
},
{
"name": "CVE-2022-49371",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
},
{
"name": "CVE-2022-49373",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49373"
},
{
"name": "CVE-2022-49375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49375"
},
{
"name": "CVE-2022-49376",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
},
{
"name": "CVE-2022-49377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49377"
},
{
"name": "CVE-2022-49378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
},
{
"name": "CVE-2022-49379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
},
{
"name": "CVE-2022-49381",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49381"
},
{
"name": "CVE-2022-49382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
},
{
"name": "CVE-2022-49384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
},
{
"name": "CVE-2022-49385",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49385"
},
{
"name": "CVE-2022-49386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49386"
},
{
"name": "CVE-2022-49389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49389"
},
{
"name": "CVE-2022-49392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49392"
},
{
"name": "CVE-2022-49394",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
},
{
"name": "CVE-2022-49396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
},
{
"name": "CVE-2022-49397",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49397"
},
{
"name": "CVE-2022-49398",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49398"
},
{
"name": "CVE-2022-49399",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49399"
},
{
"name": "CVE-2022-49400",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
},
{
"name": "CVE-2022-49402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
},
{
"name": "CVE-2022-49404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
},
{
"name": "CVE-2022-49407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
},
{
"name": "CVE-2022-49409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
},
{
"name": "CVE-2022-49410",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49410"
},
{
"name": "CVE-2022-49411",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49411"
},
{
"name": "CVE-2022-49412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49412"
},
{
"name": "CVE-2022-49413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49413"
},
{
"name": "CVE-2022-49414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49414"
},
{
"name": "CVE-2022-49416",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49416"
},
{
"name": "CVE-2022-49418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49418"
},
{
"name": "CVE-2022-49421",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49421"
},
{
"name": "CVE-2022-49422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
},
{
"name": "CVE-2022-49424",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49424"
},
{
"name": "CVE-2022-49426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49426"
},
{
"name": "CVE-2022-49427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49427"
},
{
"name": "CVE-2022-49429",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49429"
},
{
"name": "CVE-2022-49430",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49430"
},
{
"name": "CVE-2022-49431",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49431"
},
{
"name": "CVE-2022-49432",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
},
{
"name": "CVE-2022-49433",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
},
{
"name": "CVE-2022-49434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
},
{
"name": "CVE-2022-49435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49435"
},
{
"name": "CVE-2022-49437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49437"
},
{
"name": "CVE-2022-49438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49438"
},
{
"name": "CVE-2022-49440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49440"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49442",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49442"
},
{
"name": "CVE-2022-49443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49443"
},
{
"name": "CVE-2022-49444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49444"
},
{
"name": "CVE-2022-49445",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
},
{
"name": "CVE-2022-49447",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
},
{
"name": "CVE-2022-49448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49448"
},
{
"name": "CVE-2022-49449",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49449"
},
{
"name": "CVE-2022-49451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49451"
},
{
"name": "CVE-2022-49453",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49453"
},
{
"name": "CVE-2022-49455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
},
{
"name": "CVE-2022-49459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49459"
},
{
"name": "CVE-2022-49460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
},
{
"name": "CVE-2022-49462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49462"
},
{
"name": "CVE-2022-49463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49463"
},
{
"name": "CVE-2022-49466",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49466"
},
{
"name": "CVE-2022-49467",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
},
{
"name": "CVE-2022-49468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
},
{
"name": "CVE-2022-49472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
},
{
"name": "CVE-2022-49473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49473"
},
{
"name": "CVE-2022-49474",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
},
{
"name": "CVE-2022-49475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
},
{
"name": "CVE-2022-49477",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49477"
},
{
"name": "CVE-2022-49478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49478"
},
{
"name": "CVE-2022-49480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49480"
},
{
"name": "CVE-2022-49481",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
},
{
"name": "CVE-2022-49482",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49482"
},
{
"name": "CVE-2022-49486",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
},
{
"name": "CVE-2022-49487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49487"
},
{
"name": "CVE-2022-49488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49488"
},
{
"name": "CVE-2022-49489",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49489"
},
{
"name": "CVE-2022-49491",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
},
{
"name": "CVE-2022-49492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
},
{
"name": "CVE-2022-49493",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49493"
},
{
"name": "CVE-2022-49494",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49494"
},
{
"name": "CVE-2022-49495",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49495"
},
{
"name": "CVE-2022-49498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
},
{
"name": "CVE-2022-49501",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49501"
},
{
"name": "CVE-2022-49502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49502"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49504",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49504"
},
{
"name": "CVE-2022-49505",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49505"
},
{
"name": "CVE-2022-49506",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49506"
},
{
"name": "CVE-2022-49507",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49507"
},
{
"name": "CVE-2022-49508",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
},
{
"name": "CVE-2022-49509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49509"
},
{
"name": "CVE-2022-49512",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49512"
},
{
"name": "CVE-2022-49514",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49514"
},
{
"name": "CVE-2022-49515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
},
{
"name": "CVE-2022-49517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49517"
},
{
"name": "CVE-2022-49519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
},
{
"name": "CVE-2022-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
},
{
"name": "CVE-2022-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
},
{
"name": "CVE-2022-49522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49522"
},
{
"name": "CVE-2022-49523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
},
{
"name": "CVE-2022-49524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49524"
},
{
"name": "CVE-2022-49525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49525"
},
{
"name": "CVE-2022-49526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
},
{
"name": "CVE-2022-49527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49527"
},
{
"name": "CVE-2022-49532",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
},
{
"name": "CVE-2022-49534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49534"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2022-49536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49536"
},
{
"name": "CVE-2022-49537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49537"
},
{
"name": "CVE-2022-49541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49541"
},
{
"name": "CVE-2022-49542",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49542"
},
{
"name": "CVE-2022-49544",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49544"
},
{
"name": "CVE-2022-49545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
},
{
"name": "CVE-2022-49546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49546"
},
{
"name": "CVE-2022-49549",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49549"
},
{
"name": "CVE-2022-49551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49551"
},
{
"name": "CVE-2022-49555",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49555"
},
{
"name": "CVE-2022-49556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49556"
},
{
"name": "CVE-2022-49559",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
},
{
"name": "CVE-2022-49562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49562"
},
{
"name": "CVE-2022-49563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
},
{
"name": "CVE-2022-49564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
},
{
"name": "CVE-2022-49566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49566"
},
{
"name": "CVE-2022-49568",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49568"
},
{
"name": "CVE-2022-49569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49569"
},
{
"name": "CVE-2022-49570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49570"
},
{
"name": "CVE-2022-49579",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49579"
},
{
"name": "CVE-2022-49581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
},
{
"name": "CVE-2022-49583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
},
{
"name": "CVE-2022-49584",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
},
{
"name": "CVE-2022-49591",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49591"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
},
{
"name": "CVE-2022-49605",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
},
{
"name": "CVE-2022-49606",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
},
{
"name": "CVE-2022-49607",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
},
{
"name": "CVE-2022-49609",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49609"
},
{
"name": "CVE-2022-49610",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49610"
},
{
"name": "CVE-2022-49611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
},
{
"name": "CVE-2022-49613",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
},
{
"name": "CVE-2022-49615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49615"
},
{
"name": "CVE-2022-49616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49616"
},
{
"name": "CVE-2022-49617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49617"
},
{
"name": "CVE-2022-49618",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49618"
},
{
"name": "CVE-2022-49621",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49621"
},
{
"name": "CVE-2022-49623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49623"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
},
{
"name": "CVE-2022-49628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49628"
},
{
"name": "CVE-2022-49631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
},
{
"name": "CVE-2022-49634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
},
{
"name": "CVE-2022-49640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
},
{
"name": "CVE-2022-49641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
},
{
"name": "CVE-2022-49642",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
},
{
"name": "CVE-2022-49643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
},
{
"name": "CVE-2022-49644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49644"
},
{
"name": "CVE-2022-49645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49645"
},
{
"name": "CVE-2022-49646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
},
{
"name": "CVE-2022-49647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49647"
},
{
"name": "CVE-2022-49648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
},
{
"name": "CVE-2022-49649",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49649"
},
{
"name": "CVE-2022-49652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
},
{
"name": "CVE-2022-49653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
},
{
"name": "CVE-2022-49656",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
},
{
"name": "CVE-2022-49657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
},
{
"name": "CVE-2022-49663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
},
{
"name": "CVE-2022-49665",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49665"
},
{
"name": "CVE-2022-49667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49667"
},
{
"name": "CVE-2022-49668",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49668"
},
{
"name": "CVE-2022-49670",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
},
{
"name": "CVE-2022-49671",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
},
{
"name": "CVE-2022-49672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
},
{
"name": "CVE-2022-49673",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
},
{
"name": "CVE-2022-49674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
},
{
"name": "CVE-2022-49675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
},
{
"name": "CVE-2022-49676",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49676"
},
{
"name": "CVE-2022-49677",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49677"
},
{
"name": "CVE-2022-49678",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49678"
},
{
"name": "CVE-2022-49679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
},
{
"name": "CVE-2022-49680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49680"
},
{
"name": "CVE-2022-49683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49683"
},
{
"name": "CVE-2022-49685",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49685"
},
{
"name": "CVE-2022-49687",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49687"
},
{
"name": "CVE-2022-49688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
},
{
"name": "CVE-2022-49693",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49693"
},
{
"name": "CVE-2022-49695",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49695"
},
{
"name": "CVE-2022-49699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
},
{
"name": "CVE-2022-49700",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49700"
},
{
"name": "CVE-2022-49701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49701"
},
{
"name": "CVE-2022-49703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49703"
},
{
"name": "CVE-2022-49704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49704"
},
{
"name": "CVE-2022-49705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49705"
},
{
"name": "CVE-2022-49707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
},
{
"name": "CVE-2022-49708",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
},
{
"name": "CVE-2022-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
},
{
"name": "CVE-2022-49711",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49711"
},
{
"name": "CVE-2022-49712",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49712"
},
{
"name": "CVE-2022-49713",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49713"
},
{
"name": "CVE-2022-49714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49714"
},
{
"name": "CVE-2022-49715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
},
{
"name": "CVE-2022-49716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
},
{
"name": "CVE-2022-49719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49719"
},
{
"name": "CVE-2022-49720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49720"
},
{
"name": "CVE-2022-49721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
},
{
"name": "CVE-2022-49722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49722"
},
{
"name": "CVE-2022-49723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
},
{
"name": "CVE-2022-49724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49724"
},
{
"name": "CVE-2022-49725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49725"
},
{
"name": "CVE-2022-49726",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
},
{
"name": "CVE-2022-49729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
},
{
"name": "CVE-2022-49730",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49730"
},
{
"name": "CVE-2022-49731",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
},
{
"name": "CVE-2022-49733",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49733"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2024-47794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
},
{
"name": "CVE-2024-54683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
},
{
"name": "CVE-2024-56758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
},
{
"name": "CVE-2025-21635",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-57978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57978"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2024-58009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-21701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
},
{
"name": "CVE-2025-21703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21794"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2025-21819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21819"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2021-4454",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4454"
},
{
"name": "CVE-2022-49053",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49053"
},
{
"name": "CVE-2022-49056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49056"
},
{
"name": "CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"name": "CVE-2022-49062",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
},
{
"name": "CVE-2022-49064",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
},
{
"name": "CVE-2022-49070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
},
{
"name": "CVE-2022-49071",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49071"
},
{
"name": "CVE-2022-49075",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49075"
},
{
"name": "CVE-2022-49123",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49123"
},
{
"name": "CVE-2022-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49125"
},
{
"name": "CVE-2022-49133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49133"
},
{
"name": "CVE-2022-49136",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
},
{
"name": "CVE-2022-49138",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49138"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2022-49144",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49144"
},
{
"name": "CVE-2022-49183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49183"
},
{
"name": "CVE-2022-49192",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49192"
},
{
"name": "CVE-2022-49202",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49202"
},
{
"name": "CVE-2022-49203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49203"
},
{
"name": "CVE-2022-49204",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
},
{
"name": "CVE-2022-49205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
},
{
"name": "CVE-2022-49207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
},
{
"name": "CVE-2022-49209",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
},
{
"name": "CVE-2022-49215",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49215"
},
{
"name": "CVE-2022-49219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49219"
},
{
"name": "CVE-2022-49225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
},
{
"name": "CVE-2022-49228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
},
{
"name": "CVE-2022-49230",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49230"
},
{
"name": "CVE-2022-49233",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49233"
},
{
"name": "CVE-2022-49237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
},
{
"name": "CVE-2022-49238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49238"
},
{
"name": "CVE-2022-49293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49293"
},
{
"name": "CVE-2022-49296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49296"
},
{
"name": "CVE-2022-49306",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49306"
},
{
"name": "CVE-2022-49325",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49325"
},
{
"name": "CVE-2022-49329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49329"
},
{
"name": "CVE-2022-49330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
},
{
"name": "CVE-2022-49333",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49333"
},
{
"name": "CVE-2022-49338",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49338"
},
{
"name": "CVE-2022-49353",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
},
{
"name": "CVE-2022-49359",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49359"
},
{
"name": "CVE-2022-49362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49362"
},
{
"name": "CVE-2022-49365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49365"
},
{
"name": "CVE-2022-49390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49390"
},
{
"name": "CVE-2022-49406",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
},
{
"name": "CVE-2022-49419",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49419"
},
{
"name": "CVE-2022-49436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
},
{
"name": "CVE-2022-49446",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
},
{
"name": "CVE-2022-49458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49458"
},
{
"name": "CVE-2022-49465",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49465"
},
{
"name": "CVE-2022-49470",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49470"
},
{
"name": "CVE-2022-49476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
},
{
"name": "CVE-2022-49479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49479"
},
{
"name": "CVE-2022-49483",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49483"
},
{
"name": "CVE-2022-49484",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49484"
},
{
"name": "CVE-2022-49485",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49485"
},
{
"name": "CVE-2022-49497",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49497"
},
{
"name": "CVE-2022-49499",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49499"
},
{
"name": "CVE-2022-49510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49510"
},
{
"name": "CVE-2022-49511",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
},
{
"name": "CVE-2022-49516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49516"
},
{
"name": "CVE-2022-49518",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
},
{
"name": "CVE-2022-49529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49529"
},
{
"name": "CVE-2022-49530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49530"
},
{
"name": "CVE-2022-49533",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49533"
},
{
"name": "CVE-2022-49538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
},
{
"name": "CVE-2022-49543",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49543"
},
{
"name": "CVE-2022-49548",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
},
{
"name": "CVE-2022-49552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
},
{
"name": "CVE-2022-49560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
},
{
"name": "CVE-2022-49565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
},
{
"name": "CVE-2022-49624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
},
{
"name": "CVE-2022-49635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49635"
},
{
"name": "CVE-2022-49638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
},
{
"name": "CVE-2022-49650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49650"
},
{
"name": "CVE-2022-49655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
},
{
"name": "CVE-2022-49658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
},
{
"name": "CVE-2022-49686",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49686"
},
{
"name": "CVE-2022-49694",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49694"
},
{
"name": "CVE-2022-49697",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
},
{
"name": "CVE-2022-49732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
},
{
"name": "CVE-2022-49739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
},
{
"name": "CVE-2022-49746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
},
{
"name": "CVE-2022-49748",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49748"
},
{
"name": "CVE-2022-49751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49751"
},
{
"name": "CVE-2022-49753",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49753"
},
{
"name": "CVE-2022-49755",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49755"
},
{
"name": "CVE-2022-49759",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
},
{
"name": "CVE-2023-52831",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52831"
},
{
"name": "CVE-2023-52927",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
},
{
"name": "CVE-2023-52930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52930"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2023-52935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
},
{
"name": "CVE-2023-52939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52939"
},
{
"name": "CVE-2023-52941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
},
{
"name": "CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"name": "CVE-2023-52974",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
},
{
"name": "CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"name": "CVE-2023-52976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
},
{
"name": "CVE-2023-52979",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52979"
},
{
"name": "CVE-2023-52983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52983"
},
{
"name": "CVE-2023-52984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
},
{
"name": "CVE-2023-52988",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52988"
},
{
"name": "CVE-2023-52989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52989"
},
{
"name": "CVE-2023-52992",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
},
{
"name": "CVE-2023-52993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
},
{
"name": "CVE-2023-53000",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53000"
},
{
"name": "CVE-2023-53005",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53005"
},
{
"name": "CVE-2023-53006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
},
{
"name": "CVE-2023-53007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
},
{
"name": "CVE-2023-53008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53008"
},
{
"name": "CVE-2023-53010",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53010"
},
{
"name": "CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"name": "CVE-2023-53016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
},
{
"name": "CVE-2023-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
},
{
"name": "CVE-2023-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53023"
},
{
"name": "CVE-2023-53024",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53024"
},
{
"name": "CVE-2023-53025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53025"
},
{
"name": "CVE-2023-53026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
},
{
"name": "CVE-2023-53028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53028"
},
{
"name": "CVE-2023-53029",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
},
{
"name": "CVE-2023-53030",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
},
{
"name": "CVE-2023-53033",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
},
{
"name": "CVE-2024-41149",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41149"
},
{
"name": "CVE-2024-46736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46736"
},
{
"name": "CVE-2024-46796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46796"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2024-57947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57947"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2024-58012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58012"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2025-21850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21850"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2025-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-21886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
}
],
"initial_release_date": "2025-04-11T00:00:00",
"last_revision_date": "2025-04-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0307",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1177-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251177-1"
},
{
"published_at": "2025-04-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1180-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251180-1"
},
{
"published_at": "2025-04-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1194-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251194-1"
},
{
"published_at": "2025-04-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1195-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251195-1"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1178-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251178-1"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1176-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251176-1"
},
{
"published_at": "2025-04-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1183-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251183-1"
}
]
}
CERTFR-2025-AVI-0277
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.129-1~deb11u1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2024-42122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42122"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2024-58009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-21794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21794"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2024-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26596"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21819"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2024-45001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45001"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-47726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
},
{
"name": "CVE-2024-50061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2024-40945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40945"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2024-42069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42069"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-57978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57978"
},
{
"name": "CVE-2025-21703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
}
],
"initial_release_date": "2025-04-04T00:00:00",
"last_revision_date": "2025-04-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0277",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4102-1",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00028.html"
}
]
}
CERTFR-2025-AVI-0894
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.244-1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.153-1~deb11u1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-38485",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38485"
},
{
"name": "CVE-2025-39812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39812"
},
{
"name": "CVE-2025-38579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38579"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2025-38711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38711"
},
{
"name": "CVE-2025-38487",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38487"
},
{
"name": "CVE-2025-38335",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38335"
},
{
"name": "CVE-2025-38304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2025-39808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39808"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38471"
},
{
"name": "CVE-2025-38520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38520"
},
{
"name": "CVE-2025-27558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27558"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-38230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38230"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2025-38158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
},
{
"name": "CVE-2025-38588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38588"
},
{
"name": "CVE-2025-39876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39876"
},
{
"name": "CVE-2025-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38561"
},
{
"name": "CVE-2025-38574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38574"
},
{
"name": "CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-39757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39757"
},
{
"name": "CVE-2025-38501",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38501"
},
{
"name": "CVE-2025-38474",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38474"
},
{
"name": "CVE-2025-39902",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39902"
},
{
"name": "CVE-2025-39772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39772"
},
{
"name": "CVE-2025-38601",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38601"
},
{
"name": "CVE-2025-39826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39826"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2025-39716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39716"
},
{
"name": "CVE-2025-39702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39702"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-38645",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38645"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2025-39881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39881"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2025-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39685"
},
{
"name": "CVE-2025-39883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39883"
},
{
"name": "CVE-2025-38624",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38624"
},
{
"name": "CVE-2024-46855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46855"
},
{
"name": "CVE-2025-39827",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39827"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2025-38323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38323"
},
{
"name": "CVE-2021-47183",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47183"
},
{
"name": "CVE-2025-39828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39828"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2025-38063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
},
{
"name": "CVE-2025-38578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38578"
},
{
"name": "CVE-2025-39911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39911"
},
{
"name": "CVE-2025-38491",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38491"
},
{
"name": "CVE-2025-38708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38708"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2025-38644",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38644"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2025-38563",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38563"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2025-39701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39701"
},
{
"name": "CVE-2025-38404",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38404"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-39913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39913"
},
{
"name": "CVE-2025-38609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38609"
},
{
"name": "CVE-2024-36357",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36357"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-38151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
},
{
"name": "CVE-2021-47455",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47455"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-39709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39709"
},
{
"name": "CVE-2025-38282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
},
{
"name": "CVE-2025-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39689"
},
{
"name": "CVE-2025-38215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38215"
},
{
"name": "CVE-2025-39787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39787"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2025-39920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39920"
},
{
"name": "CVE-2025-39731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39731"
},
{
"name": "CVE-2025-38653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38653"
},
{
"name": "CVE-2025-38695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38695"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2025-39749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39749"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2025-38451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38451"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2025-39923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39923"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2025-38456",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38456"
},
{
"name": "CVE-2025-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38538"
},
{
"name": "CVE-2025-39866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39866"
},
{
"name": "CVE-2025-39843",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39843"
},
{
"name": "CVE-2025-23160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2025-38565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38565"
},
{
"name": "CVE-2025-39681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39681"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2025-39770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39770"
},
{
"name": "CVE-2025-38706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38706"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-38699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38699"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-38707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38707"
},
{
"name": "CVE-2025-38562",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38562"
},
{
"name": "CVE-2025-38587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38587"
},
{
"name": "CVE-2025-39692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39692"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-38677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38677"
},
{
"name": "CVE-2025-38097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
},
{
"name": "CVE-2025-39853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39853"
},
{
"name": "CVE-2025-38555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38555"
},
{
"name": "CVE-2025-38239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38239"
},
{
"name": "CVE-2025-39857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39857"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2025-38455",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38455"
},
{
"name": "CVE-2024-36913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36913"
},
{
"name": "CVE-2025-39865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39865"
},
{
"name": "CVE-2025-39675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39675"
},
{
"name": "CVE-2025-38527",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38527"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-38126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38693"
},
{
"name": "CVE-2025-38679",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38679"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2025-38685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38685"
},
{
"name": "CVE-2025-39877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39877"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2025-38502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38502"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2025-38666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38666"
},
{
"name": "CVE-2025-39898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39898"
},
{
"name": "CVE-2025-38482",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38482"
},
{
"name": "CVE-2025-39838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39838"
},
{
"name": "CVE-2025-39823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39823"
},
{
"name": "CVE-2025-38634",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38634"
},
{
"name": "CVE-2025-39864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39864"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-39730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39730"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2025-39824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39824"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2025-38095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38095"
},
{
"name": "CVE-2025-39737",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39737"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-38702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38702"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2021-47498",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
},
{
"name": "CVE-2025-38724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38724"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2025-38543",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38543"
},
{
"name": "CVE-2025-38698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38698"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2025-39842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39842"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2021-47193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47193"
},
{
"name": "CVE-2025-37931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37931"
},
{
"name": "CVE-2025-39849",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39849"
},
{
"name": "CVE-2025-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38546"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39894"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-39743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39743"
},
{
"name": "CVE-2025-39718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39718"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-38331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38331"
},
{
"name": "CVE-2025-38354",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38354"
},
{
"name": "CVE-2025-38712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38712"
},
{
"name": "CVE-2025-38732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38732"
},
{
"name": "CVE-2025-39773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39773"
},
{
"name": "CVE-2025-38696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38696"
},
{
"name": "CVE-2025-39885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39885"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-38548",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38548"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-38396",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38396"
},
{
"name": "CVE-2025-38670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38670"
},
{
"name": "CVE-2025-38118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
},
{
"name": "CVE-2025-38602",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38602"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-39845",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39845"
},
{
"name": "CVE-2025-38142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
},
{
"name": "CVE-2025-38478",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38478"
},
{
"name": "CVE-2025-38583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38583"
},
{
"name": "CVE-2025-39788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39788"
},
{
"name": "CVE-2025-38499",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-38735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38735"
},
{
"name": "CVE-2025-38652",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38652"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2025-38422",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38422"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-38614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38614"
},
{
"name": "CVE-2025-38425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38425"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38664"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2025-23143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23143"
},
{
"name": "CVE-2025-38322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38322"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2025-38385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38385"
},
{
"name": "CVE-2025-38694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38694"
},
{
"name": "CVE-2023-53259",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53259"
},
{
"name": "CVE-2025-38676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38676"
},
{
"name": "CVE-2025-38530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38530"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38409"
},
{
"name": "CVE-2025-38729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38729"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2025-38681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38681"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-39795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39795"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2025-38687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38687"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2025-38529",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38529"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-38334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38334"
},
{
"name": "CVE-2025-38728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38728"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-38715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38715"
},
{
"name": "CVE-2025-39734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39734"
},
{
"name": "CVE-2025-38382",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38382"
},
{
"name": "CVE-2025-38608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38608"
},
{
"name": "CVE-2025-38650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38650"
},
{
"name": "CVE-2025-39710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39710"
},
{
"name": "CVE-2025-38124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
},
{
"name": "CVE-2024-28956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
},
{
"name": "CVE-2025-37925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
},
{
"name": "CVE-2025-39683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39683"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2025-38071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
},
{
"name": "CVE-2025-38183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38183"
},
{
"name": "CVE-2025-39794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39794"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2025-38528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38528"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2021-47412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47412"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2025-38468",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38468"
},
{
"name": "CVE-2025-39914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39914"
},
{
"name": "CVE-2025-39697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39697"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-38713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38713"
},
{
"name": "CVE-2025-38148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
},
{
"name": "CVE-2025-39782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39782"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38697"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-38691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38691"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2025-38483",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38483"
},
{
"name": "CVE-2025-39759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39759"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-38639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38639"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-38612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38612"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-39860",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39860"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2025-39760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39760"
},
{
"name": "CVE-2025-38718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38718"
},
{
"name": "CVE-2025-39673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39673"
},
{
"name": "CVE-2025-38259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38259"
},
{
"name": "CVE-2025-38663",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38663"
},
{
"name": "CVE-2025-39839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39839"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2025-38723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38723"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-39848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39848"
},
{
"name": "CVE-2024-43863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2025-39800",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39800"
},
{
"name": "CVE-2025-38202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38202"
},
{
"name": "CVE-2024-49935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
},
{
"name": "CVE-2025-39916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39916"
},
{
"name": "CVE-2025-39703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39703"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2025-38665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38665"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-38577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38577"
},
{
"name": "CVE-2025-38671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38671"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-38635",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38635"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2025-38488",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38488"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-38040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2025-39825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39825"
},
{
"name": "CVE-2025-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38552"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-39766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39766"
},
{
"name": "CVE-2025-39801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39801"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-39724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39724"
},
{
"name": "CVE-2025-39687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39687"
},
{
"name": "CVE-2024-56758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
},
{
"name": "CVE-2025-38510",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38510"
},
{
"name": "CVE-2025-39694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39694"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-40300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
},
{
"name": "CVE-2025-38225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38225"
},
{
"name": "CVE-2025-39806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39806"
},
{
"name": "CVE-2025-38365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38365"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2025-38668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38668"
},
{
"name": "CVE-2025-38260",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38260"
},
{
"name": "CVE-2025-38721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38721"
},
{
"name": "CVE-2025-38364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38364"
},
{
"name": "CVE-2021-47421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47421"
},
{
"name": "CVE-2025-39684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39684"
},
{
"name": "CVE-2025-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38472"
},
{
"name": "CVE-2025-39870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39870"
},
{
"name": "CVE-2025-38494",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38494"
},
{
"name": "CVE-2025-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38604"
},
{
"name": "CVE-2025-38623",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38623"
},
{
"name": "CVE-2025-38193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38193"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2025-38236",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38236"
},
{
"name": "CVE-2025-38725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38725"
},
{
"name": "CVE-2021-46987",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46987"
},
{
"name": "CVE-2025-38347",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38347"
},
{
"name": "CVE-2025-39776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39776"
},
{
"name": "CVE-2025-39880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39880"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2025-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38198"
},
{
"name": "CVE-2025-37968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37968"
},
{
"name": "CVE-2025-38437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38437"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-38683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
},
{
"name": "CVE-2025-39736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39736"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-39846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39846"
},
{
"name": "CVE-2025-22119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2024-36350",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36350"
},
{
"name": "CVE-2025-38185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38185"
},
{
"name": "CVE-2025-39691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39691"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-39844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39844"
},
{
"name": "CVE-2025-39742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39742"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2024-36331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36331"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-38610",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38610"
},
{
"name": "CVE-2025-38214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38214"
},
{
"name": "CVE-2025-38560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38560"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-38701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38701"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2024-58240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58240"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2025-38581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38581"
},
{
"name": "CVE-2025-39817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39817"
},
{
"name": "CVE-2025-39891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39891"
},
{
"name": "CVE-2024-47704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
},
{
"name": "CVE-2025-39790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39790"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38680"
},
{
"name": "CVE-2025-38497",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38497"
},
{
"name": "CVE-2025-38684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38684"
},
{
"name": "CVE-2025-38165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
},
{
"name": "CVE-2025-39686",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39686"
},
{
"name": "CVE-2025-39798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39798"
},
{
"name": "CVE-2025-38495",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38495"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2021-47037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47037"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-39714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39714"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-39706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39706"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-38576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38576"
},
{
"name": "CVE-2025-39869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39869"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2025-39719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39719"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-38553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38553"
},
{
"name": "CVE-2025-38190",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38190"
},
{
"name": "CVE-2025-38180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38180"
},
{
"name": "CVE-2025-39738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39738"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2025-39713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39713"
},
{
"name": "CVE-2025-38277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-39756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39756"
},
{
"name": "CVE-2025-38539",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38539"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2025-38736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38736"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-38480",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38480"
},
{
"name": "CVE-2024-41013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41013"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-38191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38191"
},
{
"name": "CVE-2025-38062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
},
{
"name": "CVE-2025-39693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39693"
},
{
"name": "CVE-2025-38503",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38503"
},
{
"name": "CVE-2025-38630",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38630"
},
{
"name": "CVE-2025-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
},
{
"name": "CVE-2025-38481",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38481"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2022-50327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50327"
},
{
"name": "CVE-2025-39682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39682"
},
{
"name": "CVE-2025-39676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39676"
},
{
"name": "CVE-2021-47070",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47070"
},
{
"name": "CVE-2025-39813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39813"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2025-39847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39847"
},
{
"name": "CVE-2025-39819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39819"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2025-39783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39783"
},
{
"name": "CVE-2025-39715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39715"
},
{
"name": "CVE-2025-39835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39835"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2025-38512",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38512"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2025-38622",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38622"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-38700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38700"
},
{
"name": "CVE-2025-39841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39841"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-39907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39907"
},
{
"name": "CVE-2023-52935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2025-39909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39909"
},
{
"name": "CVE-2025-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38476"
},
{
"name": "CVE-2025-38572",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38572"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2025-38550",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38550"
},
{
"name": "CVE-2025-38275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2025-38170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
},
{
"name": "CVE-2025-38535",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38535"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2025-39873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39873"
},
{
"name": "CVE-2025-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38473"
},
{
"name": "CVE-2025-38113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
},
{
"name": "CVE-2025-38714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38714"
},
{
"name": "CVE-2025-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38470"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-39752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39752"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0894",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2025-10-13",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4327-1",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
},
{
"published_at": "2025-10-13",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4328-1",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html"
}
]
}
CERTFR-2025-AVI-0529
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Micro Extras 6.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | Public Cloud Module 15-SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP7 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Micro 6.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP7 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Micro 6.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP7 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP7 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | Development Tools Module 15-SP7 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | Basesystem Module 15-SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP7 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Micro Extras 6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Micro 6.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Micro 6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"name": "CVE-2021-20320",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20320"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2021-4159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4159"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-28866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28866"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-0160",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0160"
},
{
"name": "CVE-2023-47233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
},
{
"name": "CVE-2023-52591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52591"
},
{
"name": "CVE-2021-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47100"
},
{
"name": "CVE-2023-52508",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52508"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2021-47170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47170"
},
{
"name": "CVE-2024-27018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27018"
},
{
"name": "CVE-2022-48704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48704"
},
{
"name": "CVE-2021-47220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47220"
},
{
"name": "CVE-2021-47229",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47229"
},
{
"name": "CVE-2021-47231",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47231"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2021-47239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47239"
},
{
"name": "CVE-2021-47240",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47240"
},
{
"name": "CVE-2021-47246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47246"
},
{
"name": "CVE-2021-47252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47252"
},
{
"name": "CVE-2021-47255",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47255"
},
{
"name": "CVE-2021-47260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47260"
},
{
"name": "CVE-2021-47288",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47288"
},
{
"name": "CVE-2021-47296",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47296"
},
{
"name": "CVE-2021-47314",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47314"
},
{
"name": "CVE-2021-47315",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47315"
},
{
"name": "CVE-2021-47485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47485"
},
{
"name": "CVE-2021-47500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47500"
},
{
"name": "CVE-2021-47511",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47511"
},
{
"name": "CVE-2023-52654",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52654"
},
{
"name": "CVE-2023-52868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52868"
},
{
"name": "CVE-2024-35811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35811"
},
{
"name": "CVE-2024-35895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35895"
},
{
"name": "CVE-2024-35914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35914"
},
{
"name": "CVE-2024-26740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26740"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-27415",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27415"
},
{
"name": "CVE-2024-27010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27010"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
},
{
"name": "CVE-2022-48875",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48875"
},
{
"name": "CVE-2024-45021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
},
{
"name": "CVE-2024-46713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
},
{
"name": "CVE-2024-46752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46752"
},
{
"name": "CVE-2024-46763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
},
{
"name": "CVE-2024-46782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
},
{
"name": "CVE-2024-46814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46814"
},
{
"name": "CVE-2024-46865",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46865"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2023-52888",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52888"
},
{
"name": "CVE-2024-43869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43869"
},
{
"name": "CVE-2024-50126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-43820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2024-50038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
},
{
"name": "CVE-2024-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
},
{
"name": "CVE-2024-50162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
},
{
"name": "CVE-2024-50163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50106"
},
{
"name": "CVE-2024-53168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
},
{
"name": "CVE-2024-56705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
},
{
"name": "CVE-2024-56779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
},
{
"name": "CVE-2024-49994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2024-56703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
},
{
"name": "CVE-2025-21648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2024-50056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
},
{
"name": "CVE-2024-50140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
},
{
"name": "CVE-2024-50223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
},
{
"name": "CVE-2024-53139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
},
{
"name": "CVE-2024-53163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
},
{
"name": "CVE-2024-56702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2024-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2025-21629",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21629"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49212",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
},
{
"name": "CVE-2022-49248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
},
{
"name": "CVE-2022-49253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
},
{
"name": "CVE-2022-49320",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
},
{
"name": "CVE-2022-49326",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
},
{
"name": "CVE-2022-49371",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
},
{
"name": "CVE-2022-49382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
},
{
"name": "CVE-2022-49396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49445",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
},
{
"name": "CVE-2022-49460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
},
{
"name": "CVE-2022-49467",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
},
{
"name": "CVE-2022-49474",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
},
{
"name": "CVE-2022-49491",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
},
{
"name": "CVE-2022-49564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
},
{
"name": "CVE-2022-49715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
},
{
"name": "CVE-2022-49729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2024-47794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
},
{
"name": "CVE-2024-49568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49568"
},
{
"name": "CVE-2024-54683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
},
{
"name": "CVE-2024-56758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21635",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2025-21701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
},
{
"name": "CVE-2025-21703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2022-49635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49635"
},
{
"name": "CVE-2022-49751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49751"
},
{
"name": "CVE-2023-52927",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
},
{
"name": "CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"name": "CVE-2023-52988",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52988"
},
{
"name": "CVE-2023-52989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52989"
},
{
"name": "CVE-2023-52993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
},
{
"name": "CVE-2024-57947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57947"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-21693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2025-21850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21850"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2025-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-21886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21938"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21971",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21971"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21993",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-21696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21696"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22093"
},
{
"name": "CVE-2025-22095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22095"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-22126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22126"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2024-28956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
},
{
"name": "CVE-2025-21953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21953"
},
{
"name": "CVE-2021-47670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47670"
},
{
"name": "CVE-2022-49110",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49110"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2022-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49767"
},
{
"name": "CVE-2023-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53051"
},
{
"name": "CVE-2024-35840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35840"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2024-58094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58094"
},
{
"name": "CVE-2024-58095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58095"
},
{
"name": "CVE-2024-58096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58096"
},
{
"name": "CVE-2024-58097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58097"
},
{
"name": "CVE-2025-21729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21729"
},
{
"name": "CVE-2025-21755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21755"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-21833",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21833"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21852",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21852"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-21884",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21884"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-21906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2025-21923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21923"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-21931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21931"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-21985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21985"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22029"
},
{
"name": "CVE-2025-22036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
},
{
"name": "CVE-2025-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-22064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
},
{
"name": "CVE-2025-22065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
},
{
"name": "CVE-2025-22080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
},
{
"name": "CVE-2025-22090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
},
{
"name": "CVE-2025-22102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22102"
},
{
"name": "CVE-2025-22104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22104"
},
{
"name": "CVE-2025-22105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22105"
},
{
"name": "CVE-2025-22106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22106"
},
{
"name": "CVE-2025-22107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22107"
},
{
"name": "CVE-2025-22108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22108"
},
{
"name": "CVE-2025-22109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22109"
},
{
"name": "CVE-2025-22115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22115"
},
{
"name": "CVE-2025-22116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22116"
},
{
"name": "CVE-2025-22121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22121"
},
{
"name": "CVE-2025-22128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22128"
},
{
"name": "CVE-2025-23129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23129"
},
{
"name": "CVE-2025-23131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23131"
},
{
"name": "CVE-2025-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23133"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2025-37860",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37860"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2022-49190",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49190"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23141"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37748"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37769"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37772"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37782"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37801"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37815"
},
{
"name": "CVE-2025-37820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37820"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37849",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37849"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37852",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37852"
},
{
"name": "CVE-2025-37854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37854"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37865"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37879"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37979"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37897",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37897"
},
{
"name": "CVE-2025-37901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37901"
},
{
"name": "CVE-2025-37903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37903"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37917"
},
{
"name": "CVE-2025-37928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37928"
},
{
"name": "CVE-2025-37929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37929"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37936"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37951"
},
{
"name": "CVE-2025-37953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37953"
},
{
"name": "CVE-2025-37959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37959"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37972"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2022-49769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49769"
},
{
"name": "CVE-2022-49770",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49770"
},
{
"name": "CVE-2022-49771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49771"
},
{
"name": "CVE-2022-49772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49772"
},
{
"name": "CVE-2022-49775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49775"
},
{
"name": "CVE-2022-49776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49776"
},
{
"name": "CVE-2022-49777",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49777"
},
{
"name": "CVE-2022-49779",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49779"
},
{
"name": "CVE-2022-49783",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49783"
},
{
"name": "CVE-2022-49787",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49787"
},
{
"name": "CVE-2022-49788",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49788"
},
{
"name": "CVE-2022-49789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49789"
},
{
"name": "CVE-2022-49790",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49790"
},
{
"name": "CVE-2022-49792",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49792"
},
{
"name": "CVE-2022-49793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49793"
},
{
"name": "CVE-2022-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49794"
},
{
"name": "CVE-2022-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49796"
},
{
"name": "CVE-2022-49797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49797"
},
{
"name": "CVE-2022-49799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49799"
},
{
"name": "CVE-2022-49800",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49800"
},
{
"name": "CVE-2022-49801",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49801"
},
{
"name": "CVE-2022-49802",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49802"
},
{
"name": "CVE-2022-49807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49807"
},
{
"name": "CVE-2022-49809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49809"
},
{
"name": "CVE-2022-49810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49810"
},
{
"name": "CVE-2022-49812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49812"
},
{
"name": "CVE-2022-49813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49813"
},
{
"name": "CVE-2022-49818",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49818"
},
{
"name": "CVE-2022-49821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49821"
},
{
"name": "CVE-2022-49822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49822"
},
{
"name": "CVE-2022-49823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49823"
},
{
"name": "CVE-2022-49824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49824"
},
{
"name": "CVE-2022-49825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49825"
},
{
"name": "CVE-2022-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49826"
},
{
"name": "CVE-2022-49827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49827"
},
{
"name": "CVE-2022-49830",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49830"
},
{
"name": "CVE-2022-49832",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49832"
},
{
"name": "CVE-2022-49834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49834"
},
{
"name": "CVE-2022-49835",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49835"
},
{
"name": "CVE-2022-49836",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49836"
},
{
"name": "CVE-2022-49839",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49839"
},
{
"name": "CVE-2022-49841",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49841"
},
{
"name": "CVE-2022-49842",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49842"
},
{
"name": "CVE-2022-49845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49845"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2022-49850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49850"
},
{
"name": "CVE-2022-49853",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49853"
},
{
"name": "CVE-2022-49858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49858"
},
{
"name": "CVE-2022-49860",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49860"
},
{
"name": "CVE-2022-49861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49861"
},
{
"name": "CVE-2022-49863",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49863"
},
{
"name": "CVE-2022-49864",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49864"
},
{
"name": "CVE-2022-49865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49865"
},
{
"name": "CVE-2022-49868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49868"
},
{
"name": "CVE-2022-49869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49869"
},
{
"name": "CVE-2022-49870",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49870"
},
{
"name": "CVE-2022-49871",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49871"
},
{
"name": "CVE-2022-49874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49874"
},
{
"name": "CVE-2022-49879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49879"
},
{
"name": "CVE-2022-49880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49880"
},
{
"name": "CVE-2022-49881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49881"
},
{
"name": "CVE-2022-49885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49885"
},
{
"name": "CVE-2022-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49887"
},
{
"name": "CVE-2022-49888",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49888"
},
{
"name": "CVE-2022-49889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49889"
},
{
"name": "CVE-2022-49890",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49890"
},
{
"name": "CVE-2022-49891",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49891"
},
{
"name": "CVE-2022-49892",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49892"
},
{
"name": "CVE-2022-49900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49900"
},
{
"name": "CVE-2022-49905",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49905"
},
{
"name": "CVE-2022-49906",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49906"
},
{
"name": "CVE-2022-49908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49908"
},
{
"name": "CVE-2022-49909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49909"
},
{
"name": "CVE-2022-49910",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49910"
},
{
"name": "CVE-2022-49915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49915"
},
{
"name": "CVE-2022-49916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49916"
},
{
"name": "CVE-2022-49922",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49922"
},
{
"name": "CVE-2022-49923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49923"
},
{
"name": "CVE-2022-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49924"
},
{
"name": "CVE-2022-49925",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49925"
},
{
"name": "CVE-2022-49927",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49927"
},
{
"name": "CVE-2022-49928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49928"
},
{
"name": "CVE-2022-49931",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49931"
},
{
"name": "CVE-2023-53035",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53035"
},
{
"name": "CVE-2023-53038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53038"
},
{
"name": "CVE-2023-53039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53039"
},
{
"name": "CVE-2023-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53040"
},
{
"name": "CVE-2023-53041",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53041"
},
{
"name": "CVE-2023-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53044"
},
{
"name": "CVE-2023-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53045"
},
{
"name": "CVE-2023-53049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53049"
},
{
"name": "CVE-2023-53052",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53052"
},
{
"name": "CVE-2023-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53054"
},
{
"name": "CVE-2023-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53056"
},
{
"name": "CVE-2023-53058",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53058"
},
{
"name": "CVE-2023-53059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53059"
},
{
"name": "CVE-2023-53060",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53060"
},
{
"name": "CVE-2023-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53062"
},
{
"name": "CVE-2023-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53064"
},
{
"name": "CVE-2023-53065",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53065"
},
{
"name": "CVE-2023-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53066"
},
{
"name": "CVE-2023-53068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53068"
},
{
"name": "CVE-2023-53075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53075"
},
{
"name": "CVE-2023-53077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53077"
},
{
"name": "CVE-2023-53078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53078"
},
{
"name": "CVE-2023-53079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53079"
},
{
"name": "CVE-2023-53081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53081"
},
{
"name": "CVE-2023-53084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53084"
},
{
"name": "CVE-2023-53087",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53087"
},
{
"name": "CVE-2023-53089",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53089"
},
{
"name": "CVE-2023-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53090"
},
{
"name": "CVE-2023-53091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53091"
},
{
"name": "CVE-2023-53092",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53092"
},
{
"name": "CVE-2023-53093",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53093"
},
{
"name": "CVE-2023-53096",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53096"
},
{
"name": "CVE-2023-53098",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53098"
},
{
"name": "CVE-2023-53099",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53099"
},
{
"name": "CVE-2023-53100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53100"
},
{
"name": "CVE-2023-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53101"
},
{
"name": "CVE-2023-53106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53106"
},
{
"name": "CVE-2023-53108",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53108"
},
{
"name": "CVE-2023-53111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53111"
},
{
"name": "CVE-2023-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53114"
},
{
"name": "CVE-2023-53116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53116"
},
{
"name": "CVE-2023-53118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53118"
},
{
"name": "CVE-2023-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53119"
},
{
"name": "CVE-2023-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53123"
},
{
"name": "CVE-2023-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53124"
},
{
"name": "CVE-2023-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53125"
},
{
"name": "CVE-2023-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53131"
},
{
"name": "CVE-2023-53134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53134"
},
{
"name": "CVE-2023-53137",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53137"
},
{
"name": "CVE-2023-53139",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53139"
},
{
"name": "CVE-2023-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53140"
},
{
"name": "CVE-2023-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53142"
},
{
"name": "CVE-2023-53143",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53143"
},
{
"name": "CVE-2023-53145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53145"
},
{
"name": "CVE-2025-22030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22030"
},
{
"name": "CVE-2025-22057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
},
{
"name": "CVE-2025-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
},
{
"name": "CVE-2025-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22103"
},
{
"name": "CVE-2025-22125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22125"
},
{
"name": "CVE-2025-23160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2025-37755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37755"
},
{
"name": "CVE-2025-37804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37804"
},
{
"name": "CVE-2025-37809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37809"
},
{
"name": "CVE-2025-37831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37831"
},
{
"name": "CVE-2025-37833",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37833"
},
{
"name": "CVE-2025-37842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37842"
},
{
"name": "CVE-2025-37870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37870"
},
{
"name": "CVE-2025-37886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37886"
},
{
"name": "CVE-2025-37887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37887"
},
{
"name": "CVE-2025-37957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37957"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-37960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37960"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-40325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40325"
},
{
"name": "CVE-2025-37943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37943"
},
{
"name": "CVE-2020-36790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36790"
},
{
"name": "CVE-2020-36791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36791"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2022-49420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49420"
},
{
"name": "CVE-2022-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49761"
},
{
"name": "CVE-2022-49762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49762"
},
{
"name": "CVE-2022-49763",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49763"
},
{
"name": "CVE-2022-49773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49773"
},
{
"name": "CVE-2022-49781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49781"
},
{
"name": "CVE-2022-49784",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49784"
},
{
"name": "CVE-2022-49786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49786"
},
{
"name": "CVE-2022-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49795"
},
{
"name": "CVE-2022-49829",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49829"
},
{
"name": "CVE-2022-49837",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49837"
},
{
"name": "CVE-2022-49840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49840"
},
{
"name": "CVE-2022-49862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49862"
},
{
"name": "CVE-2022-49872",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49872"
},
{
"name": "CVE-2022-49877",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49877"
},
{
"name": "CVE-2022-49886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49886"
},
{
"name": "CVE-2022-49898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49898"
},
{
"name": "CVE-2022-49901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49901"
},
{
"name": "CVE-2022-49902",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49902"
},
{
"name": "CVE-2022-49907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49907"
},
{
"name": "CVE-2022-49913",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49913"
},
{
"name": "CVE-2022-49914",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49914"
},
{
"name": "CVE-2022-49917",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49917"
},
{
"name": "CVE-2022-49918",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49918"
},
{
"name": "CVE-2022-49921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49921"
},
{
"name": "CVE-2022-49929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49929"
},
{
"name": "CVE-2023-53036",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53036"
},
{
"name": "CVE-2023-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53042"
},
{
"name": "CVE-2023-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53057"
},
{
"name": "CVE-2023-53070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53070"
},
{
"name": "CVE-2023-53071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53071"
},
{
"name": "CVE-2023-53073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53073"
},
{
"name": "CVE-2023-53074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53074"
},
{
"name": "CVE-2023-53080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53080"
},
{
"name": "CVE-2023-53082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53082"
},
{
"name": "CVE-2023-53094",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53094"
},
{
"name": "CVE-2023-53095",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53095"
},
{
"name": "CVE-2023-53102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53102"
},
{
"name": "CVE-2023-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53103"
},
{
"name": "CVE-2023-53105",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53105"
},
{
"name": "CVE-2023-53109",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53109"
},
{
"name": "CVE-2023-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53112"
},
{
"name": "CVE-2023-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53121"
},
{
"name": "CVE-2023-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53128"
},
{
"name": "CVE-2023-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53141"
},
{
"name": "CVE-2023-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53146"
},
{
"name": "CVE-2024-49570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49570"
},
{
"name": "CVE-2024-58074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58074"
},
{
"name": "CVE-2024-58091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58091"
},
{
"name": "CVE-2024-58098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58098"
},
{
"name": "CVE-2024-58099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58099"
},
{
"name": "CVE-2024-58100",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58100"
},
{
"name": "CVE-2024-58237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58237"
},
{
"name": "CVE-2025-21717",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21717"
},
{
"name": "CVE-2025-21800",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21800"
},
{
"name": "CVE-2025-21837",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21837"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-21882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21882"
},
{
"name": "CVE-2025-21893",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21893"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-21973",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21973"
},
{
"name": "CVE-2025-21974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21974"
},
{
"name": "CVE-2025-21989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21989"
},
{
"name": "CVE-2025-21990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21990"
},
{
"name": "CVE-2025-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22028"
},
{
"name": "CVE-2025-22085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22085"
},
{
"name": "CVE-2025-22091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22091"
},
{
"name": "CVE-2025-22094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22094"
},
{
"name": "CVE-2025-22112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22112"
},
{
"name": "CVE-2025-22113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22113"
},
{
"name": "CVE-2025-22117",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22117"
},
{
"name": "CVE-2025-22118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22118"
},
{
"name": "CVE-2025-22119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
},
{
"name": "CVE-2025-22124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22124"
},
{
"name": "CVE-2025-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23134"
},
{
"name": "CVE-2025-23149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23149"
},
{
"name": "CVE-2025-23154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23154"
},
{
"name": "CVE-2025-23155",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23155"
},
{
"name": "CVE-2025-37743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37743"
},
{
"name": "CVE-2025-37747",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37747"
},
{
"name": "CVE-2025-37754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37754"
},
{
"name": "CVE-2025-37793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37793"
},
{
"name": "CVE-2025-37800",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37800"
},
{
"name": "CVE-2025-37846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37846"
},
{
"name": "CVE-2025-37853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37853"
},
{
"name": "CVE-2025-37873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37873"
},
{
"name": "CVE-2025-37874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37874"
},
{
"name": "CVE-2025-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37891"
},
{
"name": "CVE-2025-37900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37900"
},
{
"name": "CVE-2025-37918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37918"
},
{
"name": "CVE-2025-37925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
},
{
"name": "CVE-2025-37931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37931"
},
{
"name": "CVE-2025-37933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37933"
},
{
"name": "CVE-2025-37944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37944"
},
{
"name": "CVE-2025-37954",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
},
{
"name": "CVE-2025-37968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37968"
},
{
"name": "CVE-2025-37978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37978"
},
{
"name": "CVE-2025-37980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37980"
},
{
"name": "CVE-2025-37986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37986"
},
{
"name": "CVE-2025-37987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37987"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2025-38104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38104"
},
{
"name": "CVE-2025-38240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38240"
},
{
"name": "CVE-2025-40014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40014"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
}
],
"initial_release_date": "2025-06-20T00:00:00",
"last_revision_date": "2025-06-20T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0529",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01951-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501951-1"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01995-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501995-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01964-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501964-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01948-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501948-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01958-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501958-1"
},
{
"published_at": "2025-06-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01982-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501982-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01944-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501944-1"
},
{
"published_at": "2025-06-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01972-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501972-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01950-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501950-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20413-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520413-1"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02000-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502000-1"
},
{
"published_at": "2025-06-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20419-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520419-1"
},
{
"published_at": "2025-06-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01983-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501983-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20421-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520421-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01965-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501965-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01949-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501949-1"
},
{
"published_at": "2025-06-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20408-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520408-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01957-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501957-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01967-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501967-1"
},
{
"published_at": "2025-06-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01966-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501966-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01956-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501956-1"
}
]
}
CERTFR-2025-AVI-0843
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-38042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-38304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2025-38158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
},
{
"name": "CVE-2025-38279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
},
{
"name": "CVE-2025-38050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-38036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2025-38109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
},
{
"name": "CVE-2025-38294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
},
{
"name": "CVE-2024-27078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
},
{
"name": "CVE-2025-38137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2025-38099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2025-38029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
},
{
"name": "CVE-2025-38281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
},
{
"name": "CVE-2025-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
},
{
"name": "CVE-2025-38290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
},
{
"name": "CVE-2025-38063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
},
{
"name": "CVE-2024-35849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
},
{
"name": "CVE-2025-38288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2025-38127",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2025-38284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-38141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
},
{
"name": "CVE-2025-38151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2025-38282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2025-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2025-38295",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2025-38060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2025-38105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2025-38082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-38172",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-38097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
},
{
"name": "CVE-2025-38123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
},
{
"name": "CVE-2025-38054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2025-38283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
},
{
"name": "CVE-2025-38038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-38126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
},
{
"name": "CVE-2025-38149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2025-38076",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2025-38064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-38128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
},
{
"name": "CVE-2025-38278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2025-38053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
},
{
"name": "CVE-2021-47319",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47319"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-38169",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-38057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-38069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
},
{
"name": "CVE-2025-38274",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-38176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-38118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2025-38268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
},
{
"name": "CVE-2025-38142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-38134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-38499",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
},
{
"name": "CVE-2025-38032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-38269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2025-38110",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2025-38287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-38303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
},
{
"name": "CVE-2025-38301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-38302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
},
{
"name": "CVE-2021-47589",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47589"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2021-47149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47149"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2025-38307",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-38272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-38055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-38129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-38091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-38296",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
},
{
"name": "CVE-2025-38124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2025-38071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
},
{
"name": "CVE-2025-38140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-38292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-38059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
},
{
"name": "CVE-2025-38317",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-38148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2025-38117",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-38318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2025-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
},
{
"name": "CVE-2025-38289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-38116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2025-38175",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2025-38098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
},
{
"name": "CVE-2025-38270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
},
{
"name": "CVE-2025-38156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2025-38311",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2025-38168",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-38101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
},
{
"name": "CVE-2025-38299",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-38040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
},
{
"name": "CVE-2025-38265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2025-38073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-38155",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2025-38244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
},
{
"name": "CVE-2025-38080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-38125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-38106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-38139",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
},
{
"name": "CVE-2025-38683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-38081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-39890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-38314",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-38114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2025-38132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2025-38033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-38165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-38092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2025-38414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-38306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
},
{
"name": "CVE-2025-38267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
},
{
"name": "CVE-2025-38045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2025-37954",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
},
{
"name": "CVE-2025-38315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2025-38277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-38047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-38316",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
},
{
"name": "CVE-2025-38062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2025-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-38164",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-38162",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2025-38275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
},
{
"name": "CVE-2025-38070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2025-38170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2025-38130",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-38113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
},
{
"name": "CVE-2025-38291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
},
{
"name": "CVE-2025-38041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
}
],
"initial_release_date": "2025-10-03T00:00:00",
"last_revision_date": "2025-10-03T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0843",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-2",
"url": "https://ubuntu.com/security/notices/USN-7797-2"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-2",
"url": "https://ubuntu.com/security/notices/USN-7793-2"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7802-1",
"url": "https://ubuntu.com/security/notices/USN-7802-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-3",
"url": "https://ubuntu.com/security/notices/USN-7793-3"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-2",
"url": "https://ubuntu.com/security/notices/USN-7795-2"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-4",
"url": "https://ubuntu.com/security/notices/USN-7793-4"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-4",
"url": "https://ubuntu.com/security/notices/USN-7774-4"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-1",
"url": "https://ubuntu.com/security/notices/USN-7791-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-1",
"url": "https://ubuntu.com/security/notices/USN-7801-1"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-1",
"url": "https://ubuntu.com/security/notices/USN-7789-1"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-3",
"url": "https://ubuntu.com/security/notices/USN-7775-3"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7800-1",
"url": "https://ubuntu.com/security/notices/USN-7800-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-2",
"url": "https://ubuntu.com/security/notices/USN-7796-2"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-1",
"url": "https://ubuntu.com/security/notices/USN-7792-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-1",
"url": "https://ubuntu.com/security/notices/USN-7795-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-3",
"url": "https://ubuntu.com/security/notices/USN-7796-3"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-1",
"url": "https://ubuntu.com/security/notices/USN-7797-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-2",
"url": "https://ubuntu.com/security/notices/USN-7791-2"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7798-1",
"url": "https://ubuntu.com/security/notices/USN-7798-1"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-1",
"url": "https://ubuntu.com/security/notices/USN-7793-1"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7790-1",
"url": "https://ubuntu.com/security/notices/USN-7790-1"
},
{
"published_at": "2025-10-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-1",
"url": "https://ubuntu.com/security/notices/USN-7796-1"
}
]
}
CERTFR-2025-AVI-0625
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Ubuntu Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2024-56551",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
},
{
"name": "CVE-2024-53168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-56608",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37897",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37897"
},
{
"name": "CVE-2025-37901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37901"
},
{
"name": "CVE-2025-37903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37903"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37917"
},
{
"name": "CVE-2025-37921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37921"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37924"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37928"
},
{
"name": "CVE-2025-37929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37929"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37936"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37891"
},
{
"name": "CVE-2025-37900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37900"
},
{
"name": "CVE-2025-37918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37918"
},
{
"name": "CVE-2025-37931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37931"
},
{
"name": "CVE-2025-37933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37933"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-37934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37934"
},
{
"name": "CVE-2025-37946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37946"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2024-57984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57984"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-37894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37894"
},
{
"name": "CVE-2025-37895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37895"
},
{
"name": "CVE-2025-37896",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37896"
},
{
"name": "CVE-2025-37898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37898"
},
{
"name": "CVE-2025-37899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37899"
},
{
"name": "CVE-2025-37904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37904"
},
{
"name": "CVE-2025-37906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37906"
},
{
"name": "CVE-2025-37907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37907"
},
{
"name": "CVE-2025-37908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37908"
},
{
"name": "CVE-2025-37910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37910"
},
{
"name": "CVE-2025-37916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37916"
},
{
"name": "CVE-2025-37919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37919"
},
{
"name": "CVE-2025-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37920"
},
{
"name": "CVE-2025-37922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37922"
},
{
"name": "CVE-2025-37926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37926"
},
{
"name": "CVE-2025-37935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37935"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-38216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38216"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0625",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-5",
"url": "https://ubuntu.com/security/notices/USN-7651-5"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-6",
"url": "https://ubuntu.com/security/notices/USN-7651-6"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-3",
"url": "https://ubuntu.com/security/notices/USN-7654-3"
},
{
"published_at": "2025-07-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-4",
"url": "https://ubuntu.com/security/notices/USN-7611-4"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-2",
"url": "https://ubuntu.com/security/notices/USN-7665-2"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-3",
"url": "https://ubuntu.com/security/notices/USN-7651-3"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7649-2",
"url": "https://ubuntu.com/security/notices/USN-7649-2"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-1",
"url": "https://ubuntu.com/security/notices/USN-7665-1"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-2",
"url": "https://ubuntu.com/security/notices/USN-7654-2"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7655-1",
"url": "https://ubuntu.com/security/notices/USN-7655-1"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-4",
"url": "https://ubuntu.com/security/notices/USN-7654-4"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-2",
"url": "https://ubuntu.com/security/notices/USN-7651-2"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-4",
"url": "https://ubuntu.com/security/notices/USN-7651-4"
}
]
}
CERTFR-2025-AVI-0892
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2024-35849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-38244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-38683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0892",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-10-13",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7820-1",
"url": "https://ubuntu.com/security/notices/USN-7820-1"
},
{
"published_at": "2025-10-13",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7819-1",
"url": "https://ubuntu.com/security/notices/USN-7819-1"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7821-1",
"url": "https://ubuntu.com/security/notices/USN-7821-1"
},
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-3",
"url": "https://ubuntu.com/security/notices/USN-7801-3"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-2",
"url": "https://ubuntu.com/security/notices/USN-7810-2"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-3",
"url": "https://ubuntu.com/security/notices/USN-7810-3"
},
{
"published_at": "2025-10-13",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-4",
"url": "https://ubuntu.com/security/notices/USN-7796-4"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-2",
"url": "https://ubuntu.com/security/notices/USN-7808-2"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-4",
"url": "https://ubuntu.com/security/notices/USN-7791-4"
}
]
}
CERTFR-2025-AVI-0806
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2024-27074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
}
],
"initial_release_date": "2025-09-19T00:00:00",
"last_revision_date": "2025-09-19T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0806",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-09-17",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7754-1",
"url": "https://ubuntu.com/security/notices/USN-7754-1"
},
{
"published_at": "2025-09-19",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-2",
"url": "https://ubuntu.com/security/notices/USN-7758-2"
},
{
"published_at": "2025-09-19",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-3",
"url": "https://ubuntu.com/security/notices/USN-7758-3"
},
{
"published_at": "2025-09-17",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7754-2",
"url": "https://ubuntu.com/security/notices/USN-7754-2"
},
{
"published_at": "2025-09-17",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7722-2",
"url": "https://ubuntu.com/security/notices/USN-7722-2"
},
{
"published_at": "2025-09-17",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-1",
"url": "https://ubuntu.com/security/notices/USN-7755-1"
},
{
"published_at": "2025-09-19",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-4",
"url": "https://ubuntu.com/security/notices/USN-7758-4"
},
{
"published_at": "2025-09-19",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-1",
"url": "https://ubuntu.com/security/notices/USN-7758-1"
},
{
"published_at": "2025-09-17",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-2",
"url": "https://ubuntu.com/security/notices/USN-7755-2"
},
{
"published_at": "2025-09-18",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-5",
"url": "https://ubuntu.com/security/notices/USN-7726-5"
}
]
}
CERTFR-2025-AVI-0492
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC424-4 (6GK5428-4TR00-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC432 (6GK5432-0GR00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XC324-4 (6GK5328-4TS00-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XC424-4 (6GK5428-4TR00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC316-8 (6GK5324-8TS00-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC316-8 (6GK5324-8TS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC432 (6GK5432-0GR00-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC324-4 (6GK5328-4TS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC332 (6GK5332-0GA00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SIMATIC | SIMATIC S7-1500 versions supérieures ou égales àV3.1.5 pour les vulnérabilités CVE-2021-41617, CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5363, CVE-2023-6246, CVE-2023-6779, CVE-2023-6780, CVE-2023-28531, CVE-2023-38545, CVE-2023-38546, CVE-2023-44487, CVE-2023-46218, CVE-2023-46219, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385, CVE-2023-52927, CVE-2024-2961, CVE-2024-6119, CVE-2024-6387, CVE-2024-12133, CVE-2024-12243, CVE-2024-24855, CVE-2024-26596, CVE-2024-28085, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-50246, CVE-2024-53166, CVE-2024-57977, CVE-2024-57996, CVE-2024-58005, CVE-2025-4373, CVE-2025-4598, CVE-2025-21701, CVE-2025-21702, CVE-2025-21712, CVE-2025-21724, CVE-2025-21728, CVE-2025-21745, CVE-2025-21756, CVE-2025-21758, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21795, CVE-2025-21796, CVE-2025-21848, CVE-2025-21862, CVE-2025-21864, CVE-2025-21865, CVE-2025-26465, CVE-2025-31115 et CVE-2025-46836. | ||
| Siemens | SCALANCE | SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR302-32 (6GK5334-5TS00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XC416-8 (6GK5424-8TR00-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR526-8 (6GK5534-2TR00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-2AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XC416-8 (6GK5424-8TR00-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR522-12 (6GK5534-3TR00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-4AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XR322-12 (6GK5334-3TS00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR326-8 (6GK5334-2TS00-2AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XR502-32 (6GK5534-5TR00-3AR3) versions antérieures à V3.1 | ||
| Siemens | SCALANCE | SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions antérieures à V3.2 | ||
| Siemens | SCALANCE | SCALANCE XC332 (6GK5332-0GA00-2AC2) versions antérieures à V3.2 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC424-4 (6GK5428-4TR00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC432 (6GK5432-0GR00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC324-4 (6GK5328-4TS00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC424-4 (6GK5428-4TR00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC316-8 (6GK5324-8TS00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC316-8 (6GK5324-8TS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC432 (6GK5432-0GR00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC324-4 (6GK5328-4TS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC332 (6GK5332-0GA00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 versions sup\u00e9rieures ou \u00e9gales \u00e0V3.1.5 pour les vuln\u00e9rabilit\u00e9s CVE-2021-41617, CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5363, CVE-2023-6246, CVE-2023-6779, CVE-2023-6780, CVE-2023-28531, CVE-2023-38545, CVE-2023-38546, CVE-2023-44487, CVE-2023-46218, CVE-2023-46219, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385, CVE-2023-52927, CVE-2024-2961, CVE-2024-6119, CVE-2024-6387, CVE-2024-12133, CVE-2024-12243, CVE-2024-24855, CVE-2024-26596, CVE-2024-28085, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-50246, CVE-2024-53166, CVE-2024-57977, CVE-2024-57996, CVE-2024-58005, CVE-2025-4373, CVE-2025-4598, CVE-2025-21701, CVE-2025-21702, CVE-2025-21712, CVE-2025-21724, CVE-2025-21728, CVE-2025-21745, CVE-2025-21756, CVE-2025-21758, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21795, CVE-2025-21796, CVE-2025-21848, CVE-2025-21862, CVE-2025-21864, CVE-2025-21865, CVE-2025-26465, CVE-2025-31115 et CVE-2025-46836.",
"product": {
"name": "SIMATIC",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR302-32 (6GK5334-5TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC416-8 (6GK5424-8TR00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8 (6GK5534-2TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC416-8 (6GK5424-8TR00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR522-12 (6GK5534-3TR00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-4AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR322-12 (6GK5334-3TS00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR326-8 (6GK5334-2TS00-2AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR502-32 (6GK5534-5TR00-3AR3) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC332 (6GK5332-0GA00-2AC2) versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "SCALANCE",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-41797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41797"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-28531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28531"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-40568",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40568"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2023-52927",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24855"
},
{
"name": "CVE-2025-40569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40569"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2024-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26596"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2025-46836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46836"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2025-40567",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40567"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-21702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
},
{
"name": "CVE-2025-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-41617",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41617"
},
{
"name": "CVE-2024-50246",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50246"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
}
],
"initial_release_date": "2025-06-11T00:00:00",
"last_revision_date": "2025-06-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0492",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Siemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-082556",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-082556.html"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-633269",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-633269.html"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-693776",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-693776.html"
}
]
}
CERTFR-2025-AVI-0859
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-38042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-38304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2025-38158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
},
{
"name": "CVE-2025-38279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
},
{
"name": "CVE-2025-38050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-38036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2025-38109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
},
{
"name": "CVE-2025-38294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
},
{
"name": "CVE-2025-38137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2025-38099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2025-38029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
},
{
"name": "CVE-2025-38281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
},
{
"name": "CVE-2025-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
},
{
"name": "CVE-2025-38290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
},
{
"name": "CVE-2025-38063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2025-38288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2025-38127",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2025-38284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-38141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
},
{
"name": "CVE-2025-38151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2025-38282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2025-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2025-38295",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2025-38060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2025-38105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2025-38082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-38172",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-38097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
},
{
"name": "CVE-2025-38123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
},
{
"name": "CVE-2025-38054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2025-38283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
},
{
"name": "CVE-2025-38038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-38126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
},
{
"name": "CVE-2025-38149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2025-38076",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2025-38064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-38128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
},
{
"name": "CVE-2025-38278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2025-38053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-38169",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-38057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-38069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
},
{
"name": "CVE-2025-38274",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-38176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-38118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2025-38268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
},
{
"name": "CVE-2025-38142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-38134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-38499",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
},
{
"name": "CVE-2025-38032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-38269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2025-38110",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2025-38287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-38303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
},
{
"name": "CVE-2025-38301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-38302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2025-38307",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-38272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-38055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-38129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-38091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-38296",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
},
{
"name": "CVE-2025-38124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2025-38071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
},
{
"name": "CVE-2025-38140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-38292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-38059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
},
{
"name": "CVE-2025-38317",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-38148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2025-38117",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-38318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2025-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
},
{
"name": "CVE-2025-38289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-38116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2025-38175",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2025-38098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
},
{
"name": "CVE-2025-38270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
},
{
"name": "CVE-2025-38156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2025-38311",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2025-38168",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-38101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
},
{
"name": "CVE-2025-38299",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-38040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
},
{
"name": "CVE-2025-38265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2025-38073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-38155",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2025-38244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
},
{
"name": "CVE-2025-38080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-38125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-38106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-38139",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
},
{
"name": "CVE-2025-38683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-38081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-39890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-38314",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-38114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2025-38132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2025-38033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-38165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-38092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2025-38414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-38306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
},
{
"name": "CVE-2025-38267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
},
{
"name": "CVE-2025-38045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2025-37954",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
},
{
"name": "CVE-2025-38315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2025-38277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-38047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-38316",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
},
{
"name": "CVE-2025-38062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2025-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-38164",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-38162",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2025-38275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
},
{
"name": "CVE-2025-38070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2025-38170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2025-38130",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-38113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
},
{
"name": "CVE-2025-38291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
},
{
"name": "CVE-2025-38041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
}
],
"initial_release_date": "2025-10-10T00:00:00",
"last_revision_date": "2025-10-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0859",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-2",
"url": "https://ubuntu.com/security/notices/USN-7801-2"
},
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-5",
"url": "https://ubuntu.com/security/notices/USN-7774-5"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-1",
"url": "https://ubuntu.com/security/notices/USN-7810-1"
},
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-3",
"url": "https://ubuntu.com/security/notices/USN-7791-3"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7809-1",
"url": "https://ubuntu.com/security/notices/USN-7809-1"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-2",
"url": "https://ubuntu.com/security/notices/USN-7789-2"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7811-1",
"url": "https://ubuntu.com/security/notices/USN-7811-1"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-3",
"url": "https://ubuntu.com/security/notices/USN-7792-3"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-5",
"url": "https://ubuntu.com/security/notices/USN-7793-5"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-3",
"url": "https://ubuntu.com/security/notices/USN-7795-3"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0115-1",
"url": "https://ubuntu.com/security/notices/LSN-0115-1"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-1",
"url": "https://ubuntu.com/security/notices/USN-7808-1"
}
]
}
CERTFR-2025-AVI-0922
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40114"
},
{
"name": "CVE-2025-38339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38339"
},
{
"name": "CVE-2025-22083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22083"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-38201",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38201"
},
{
"name": "CVE-2025-22033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-38228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38228"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2025-38356",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38356"
},
{
"name": "CVE-2025-38329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38329"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22040"
},
{
"name": "CVE-2025-38340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38340"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-27078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38388"
},
{
"name": "CVE-2025-38370",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38370"
},
{
"name": "CVE-2025-22019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22019"
},
{
"name": "CVE-2025-38417",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38417"
},
{
"name": "CVE-2025-38208",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38208"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-38087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38087"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2025-38523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38523"
},
{
"name": "CVE-2024-35849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2025-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38408"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2024-36357",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36357"
},
{
"name": "CVE-2025-22095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22095"
},
{
"name": "CVE-2025-38238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38238"
},
{
"name": "CVE-2025-38372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38372"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2024-58092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58092"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2025-38353",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38353"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2025-22039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22039"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-38254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38254"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38426"
},
{
"name": "CVE-2025-38436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38436"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
},
{
"name": "CVE-2025-38253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38253"
},
{
"name": "CVE-2025-38338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38338"
},
{
"name": "CVE-2025-38239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38239"
},
{
"name": "CVE-2025-38223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38223"
},
{
"name": "CVE-2025-38411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38411"
},
{
"name": "CVE-2025-38261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38261"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-38431",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38431"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2021-47319",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47319"
},
{
"name": "CVE-2025-38234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38234"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-38250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38250"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2025-38368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38368"
},
{
"name": "CVE-2025-38331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38331"
},
{
"name": "CVE-2025-38354",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38354"
},
{
"name": "CVE-2025-38434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38434"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38330"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-38258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38258"
},
{
"name": "CVE-2025-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22028"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2025-38188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38188"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-38396",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38396"
},
{
"name": "CVE-2025-38224",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38224"
},
{
"name": "CVE-2025-38407",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38407"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38240"
},
{
"name": "CVE-2025-22058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2025-38355",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38355"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-38422",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38422"
},
{
"name": "CVE-2025-38402",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38402"
},
{
"name": "CVE-2025-38421",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38421"
},
{
"name": "CVE-2025-38232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38232"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2025-22057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2021-47589",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47589"
},
{
"name": "CVE-2025-38425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38425"
},
{
"name": "CVE-2025-38210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38210"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-38322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38322"
},
{
"name": "CVE-2025-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38541"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2025-38385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38385"
},
{
"name": "CVE-2025-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22068"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38409"
},
{
"name": "CVE-2025-38242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38242"
},
{
"name": "CVE-2021-47149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47149"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2025-38359",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38359"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-38334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38334"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-38089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38089"
},
{
"name": "CVE-2025-22072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22072"
},
{
"name": "CVE-2025-38382",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38382"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2025-38183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38183"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2025-38333",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38333"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-38390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38390"
},
{
"name": "CVE-2025-38196",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38196"
},
{
"name": "CVE-2025-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
},
{
"name": "CVE-2025-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-38373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38373"
},
{
"name": "CVE-2025-38369",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38369"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
},
{
"name": "CVE-2025-38392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38392"
},
{
"name": "CVE-2025-38259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38259"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2025-38192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38192"
},
{
"name": "CVE-2025-38343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38343"
},
{
"name": "CVE-2025-38202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38202"
},
{
"name": "CVE-2025-38423",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38423"
},
{
"name": "CVE-2025-38374",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38374"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2025-38413",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38413"
},
{
"name": "CVE-2025-38435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38435"
},
{
"name": "CVE-2025-38383",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38383"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2025-38246",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38246"
},
{
"name": "CVE-2025-38220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38220"
},
{
"name": "CVE-2025-38405",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38405"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38429"
},
{
"name": "CVE-2025-38225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38225"
},
{
"name": "CVE-2025-38365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38365"
},
{
"name": "CVE-2025-38260",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38260"
},
{
"name": "CVE-2025-38244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
},
{
"name": "CVE-2025-38364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38364"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2025-38236",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38236"
},
{
"name": "CVE-2025-38347",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38347"
},
{
"name": "CVE-2025-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38198"
},
{
"name": "CVE-2025-38376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38376"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-38233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38233"
},
{
"name": "CVE-2025-38683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2024-36350",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36350"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38199"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2025-38381",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38381"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38325"
},
{
"name": "CVE-2025-22042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22042"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-38186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38186"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-22038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22038"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-38205",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38205"
},
{
"name": "CVE-2025-38321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38321"
},
{
"name": "CVE-2025-38241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38241"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-38191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38191"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"name": "CVE-2025-38264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38264"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-39682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39682"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-38427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38427"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2025-38217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38217"
},
{
"name": "CVE-2025-38360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38360"
},
{
"name": "CVE-2025-38255",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38255"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2025-22064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-38256",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38256"
},
{
"name": "CVE-2025-22041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22041"
},
{
"name": "CVE-2025-38182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38182"
},
{
"name": "CVE-2025-38341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38341"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2025-38189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38189"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-38361",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38361"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-38248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38248"
},
{
"name": "CVE-2025-38179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38179"
}
],
"initial_release_date": "2025-10-24T00:00:00",
"last_revision_date": "2025-10-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0922",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7835-2",
"url": "https://ubuntu.com/security/notices/USN-7835-2"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-4",
"url": "https://ubuntu.com/security/notices/USN-7795-4"
},
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7819-2",
"url": "https://ubuntu.com/security/notices/USN-7819-2"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7834-1",
"url": "https://ubuntu.com/security/notices/USN-7834-1"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7829-3",
"url": "https://ubuntu.com/security/notices/USN-7829-3"
},
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-3",
"url": "https://ubuntu.com/security/notices/USN-7797-3"
},
{
"published_at": "2025-10-20",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7829-1",
"url": "https://ubuntu.com/security/notices/USN-7829-1"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7835-3",
"url": "https://ubuntu.com/security/notices/USN-7835-3"
},
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7833-1",
"url": "https://ubuntu.com/security/notices/USN-7833-1"
},
{
"published_at": "2025-10-20",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7829-2",
"url": "https://ubuntu.com/security/notices/USN-7829-2"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7835-1",
"url": "https://ubuntu.com/security/notices/USN-7835-1"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7833-2",
"url": "https://ubuntu.com/security/notices/USN-7833-2"
},
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7832-1",
"url": "https://ubuntu.com/security/notices/USN-7832-1"
}
]
}
CERTFR-2025-AVI-0252
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2022-3435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
},
{
"name": "CVE-2022-29901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
},
{
"name": "CVE-2022-29900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
},
{
"name": "CVE-2022-2977",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
},
{
"name": "CVE-2022-3303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2024-42229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
},
{
"name": "CVE-2024-41092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41092"
},
{
"name": "CVE-2024-42098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42098"
},
{
"name": "CVE-2024-42240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2021-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4453"
},
{
"name": "CVE-2021-47631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47631"
},
{
"name": "CVE-2021-47632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47632"
},
{
"name": "CVE-2021-47635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47635"
},
{
"name": "CVE-2021-47636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47636"
},
{
"name": "CVE-2021-47637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47637"
},
{
"name": "CVE-2021-47638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47638"
},
{
"name": "CVE-2021-47639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47639"
},
{
"name": "CVE-2021-47641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47641"
},
{
"name": "CVE-2021-47642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47642"
},
{
"name": "CVE-2021-47643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47643"
},
{
"name": "CVE-2021-47645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47645"
},
{
"name": "CVE-2021-47646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47646"
},
{
"name": "CVE-2021-47647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47647"
},
{
"name": "CVE-2021-47648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
},
{
"name": "CVE-2021-47649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
},
{
"name": "CVE-2021-47650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
},
{
"name": "CVE-2021-47651",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47651"
},
{
"name": "CVE-2021-47652",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47652"
},
{
"name": "CVE-2021-47653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47653"
},
{
"name": "CVE-2021-47654",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47654"
},
{
"name": "CVE-2021-47656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47656"
},
{
"name": "CVE-2021-47657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47657"
},
{
"name": "CVE-2021-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
},
{
"name": "CVE-2022-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
},
{
"name": "CVE-2022-49044",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49044"
},
{
"name": "CVE-2022-49050",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49050"
},
{
"name": "CVE-2022-49051",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49051"
},
{
"name": "CVE-2022-49054",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49054"
},
{
"name": "CVE-2022-49055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49055"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2022-49059",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49059"
},
{
"name": "CVE-2022-49060",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49060"
},
{
"name": "CVE-2022-49061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
},
{
"name": "CVE-2022-49066",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
},
{
"name": "CVE-2022-49073",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49073"
},
{
"name": "CVE-2022-49074",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
},
{
"name": "CVE-2022-49078",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49078"
},
{
"name": "CVE-2022-49082",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49082"
},
{
"name": "CVE-2022-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49083"
},
{
"name": "CVE-2022-49084",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49084"
},
{
"name": "CVE-2022-49085",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49085"
},
{
"name": "CVE-2022-49086",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
},
{
"name": "CVE-2022-49088",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49088"
},
{
"name": "CVE-2022-49090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
},
{
"name": "CVE-2022-49091",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49091"
},
{
"name": "CVE-2022-49092",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
},
{
"name": "CVE-2022-49093",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49093"
},
{
"name": "CVE-2022-49095",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49095"
},
{
"name": "CVE-2022-49096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49096"
},
{
"name": "CVE-2022-49097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
},
{
"name": "CVE-2022-49098",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49098"
},
{
"name": "CVE-2022-49099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49099"
},
{
"name": "CVE-2022-49100",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
},
{
"name": "CVE-2022-49102",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49102"
},
{
"name": "CVE-2022-49103",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
},
{
"name": "CVE-2022-49104",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49104"
},
{
"name": "CVE-2022-49105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49105"
},
{
"name": "CVE-2022-49106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49106"
},
{
"name": "CVE-2022-49107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
},
{
"name": "CVE-2022-49109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49109"
},
{
"name": "CVE-2022-49111",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
},
{
"name": "CVE-2022-49112",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49112"
},
{
"name": "CVE-2022-49113",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49113"
},
{
"name": "CVE-2022-49114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49114"
},
{
"name": "CVE-2022-49115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49115"
},
{
"name": "CVE-2022-49116",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49116"
},
{
"name": "CVE-2022-49118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
},
{
"name": "CVE-2022-49119",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49119"
},
{
"name": "CVE-2022-49120",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49120"
},
{
"name": "CVE-2022-49121",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49121"
},
{
"name": "CVE-2022-49122",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
},
{
"name": "CVE-2022-49126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49126"
},
{
"name": "CVE-2022-49128",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49128"
},
{
"name": "CVE-2022-49129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49129"
},
{
"name": "CVE-2022-49130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
},
{
"name": "CVE-2022-49131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49131"
},
{
"name": "CVE-2022-49132",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49132"
},
{
"name": "CVE-2022-49137",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49137"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
},
{
"name": "CVE-2022-49148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
},
{
"name": "CVE-2022-49153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
},
{
"name": "CVE-2022-49154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
},
{
"name": "CVE-2022-49155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
},
{
"name": "CVE-2022-49156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
},
{
"name": "CVE-2022-49157",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49157"
},
{
"name": "CVE-2022-49158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49158"
},
{
"name": "CVE-2022-49159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
},
{
"name": "CVE-2022-49160",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49160"
},
{
"name": "CVE-2022-49162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49162"
},
{
"name": "CVE-2022-49163",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49163"
},
{
"name": "CVE-2022-49164",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49164"
},
{
"name": "CVE-2022-49165",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49165"
},
{
"name": "CVE-2022-49174",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
},
{
"name": "CVE-2022-49175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
},
{
"name": "CVE-2022-49176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
},
{
"name": "CVE-2022-49177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49177"
},
{
"name": "CVE-2022-49179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
},
{
"name": "CVE-2022-49180",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
},
{
"name": "CVE-2022-49185",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49185"
},
{
"name": "CVE-2022-49187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
},
{
"name": "CVE-2022-49188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
},
{
"name": "CVE-2022-49189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49189"
},
{
"name": "CVE-2022-49193",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49193"
},
{
"name": "CVE-2022-49194",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49194"
},
{
"name": "CVE-2022-49196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49196"
},
{
"name": "CVE-2022-49199",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49199"
},
{
"name": "CVE-2022-49200",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49200"
},
{
"name": "CVE-2022-49206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
},
{
"name": "CVE-2022-49208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
},
{
"name": "CVE-2022-49212",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
},
{
"name": "CVE-2022-49213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49213"
},
{
"name": "CVE-2022-49214",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49214"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49217"
},
{
"name": "CVE-2022-49218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49218"
},
{
"name": "CVE-2022-49221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49221"
},
{
"name": "CVE-2022-49222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49222"
},
{
"name": "CVE-2022-49224",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49224"
},
{
"name": "CVE-2022-49226",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49226"
},
{
"name": "CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"name": "CVE-2022-49232",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49232"
},
{
"name": "CVE-2022-49235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
},
{
"name": "CVE-2022-49236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49236"
},
{
"name": "CVE-2022-49239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49239"
},
{
"name": "CVE-2022-49241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49241"
},
{
"name": "CVE-2022-49242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49242"
},
{
"name": "CVE-2022-49243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49243"
},
{
"name": "CVE-2022-49244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49244"
},
{
"name": "CVE-2022-49246",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49246"
},
{
"name": "CVE-2022-49248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
},
{
"name": "CVE-2022-49249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49249"
},
{
"name": "CVE-2022-49250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49250"
},
{
"name": "CVE-2022-49251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49251"
},
{
"name": "CVE-2022-49252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49252"
},
{
"name": "CVE-2022-49253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
},
{
"name": "CVE-2022-49254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49254"
},
{
"name": "CVE-2022-49256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49256"
},
{
"name": "CVE-2022-49257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
},
{
"name": "CVE-2022-49258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49258"
},
{
"name": "CVE-2022-49259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
},
{
"name": "CVE-2022-49260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49260"
},
{
"name": "CVE-2022-49261",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49261"
},
{
"name": "CVE-2022-49262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
},
{
"name": "CVE-2022-49263",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
},
{
"name": "CVE-2022-49264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
},
{
"name": "CVE-2022-49265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49265"
},
{
"name": "CVE-2022-49266",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
},
{
"name": "CVE-2022-49268",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
},
{
"name": "CVE-2022-49269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
},
{
"name": "CVE-2022-49270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49270"
},
{
"name": "CVE-2022-49271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49271"
},
{
"name": "CVE-2022-49272",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
},
{
"name": "CVE-2022-49273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
},
{
"name": "CVE-2022-49274",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49274"
},
{
"name": "CVE-2022-49275",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49275"
},
{
"name": "CVE-2022-49276",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49276"
},
{
"name": "CVE-2022-49277",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49277"
},
{
"name": "CVE-2022-49278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49278"
},
{
"name": "CVE-2022-49279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
},
{
"name": "CVE-2022-49280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49280"
},
{
"name": "CVE-2022-49281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49281"
},
{
"name": "CVE-2022-49283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49283"
},
{
"name": "CVE-2022-49285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49285"
},
{
"name": "CVE-2022-49286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
},
{
"name": "CVE-2022-49287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49287"
},
{
"name": "CVE-2022-49288",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49288"
},
{
"name": "CVE-2022-49290",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
},
{
"name": "CVE-2022-49291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49291"
},
{
"name": "CVE-2022-49292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49292"
},
{
"name": "CVE-2022-49294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49294"
},
{
"name": "CVE-2022-49295",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49295"
},
{
"name": "CVE-2022-49297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
},
{
"name": "CVE-2022-49298",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49298"
},
{
"name": "CVE-2022-49299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49299"
},
{
"name": "CVE-2022-49300",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49300"
},
{
"name": "CVE-2022-49301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49301"
},
{
"name": "CVE-2022-49302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49302"
},
{
"name": "CVE-2022-49304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49304"
},
{
"name": "CVE-2022-49305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49305"
},
{
"name": "CVE-2022-49307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
},
{
"name": "CVE-2022-49308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
},
{
"name": "CVE-2022-49309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49309"
},
{
"name": "CVE-2022-49310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49310"
},
{
"name": "CVE-2022-49311",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49311"
},
{
"name": "CVE-2022-49312",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49312"
},
{
"name": "CVE-2022-49313",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49313"
},
{
"name": "CVE-2022-49314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49314"
},
{
"name": "CVE-2022-49315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49315"
},
{
"name": "CVE-2022-49316",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49316"
},
{
"name": "CVE-2022-49319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49319"
},
{
"name": "CVE-2022-49320",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
},
{
"name": "CVE-2022-49321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
},
{
"name": "CVE-2022-49322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
},
{
"name": "CVE-2022-49323",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
},
{
"name": "CVE-2022-49326",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
},
{
"name": "CVE-2022-49327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49327"
},
{
"name": "CVE-2022-49328",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49328"
},
{
"name": "CVE-2022-49331",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49331"
},
{
"name": "CVE-2022-49332",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49332"
},
{
"name": "CVE-2022-49335",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49335"
},
{
"name": "CVE-2022-49336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49336"
},
{
"name": "CVE-2022-49337",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49337"
},
{
"name": "CVE-2022-49339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
},
{
"name": "CVE-2022-49341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
},
{
"name": "CVE-2022-49342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49342"
},
{
"name": "CVE-2022-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
},
{
"name": "CVE-2022-49345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
},
{
"name": "CVE-2022-49346",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49346"
},
{
"name": "CVE-2022-49347",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49347"
},
{
"name": "CVE-2022-49348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49348"
},
{
"name": "CVE-2022-49349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49349"
},
{
"name": "CVE-2022-49350",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
},
{
"name": "CVE-2022-49351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49351"
},
{
"name": "CVE-2022-49352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
},
{
"name": "CVE-2022-49354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49354"
},
{
"name": "CVE-2022-49356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
},
{
"name": "CVE-2022-49357",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
},
{
"name": "CVE-2022-49367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49367"
},
{
"name": "CVE-2022-49368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49368"
},
{
"name": "CVE-2022-49370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49370"
},
{
"name": "CVE-2022-49371",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
},
{
"name": "CVE-2022-49373",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49373"
},
{
"name": "CVE-2022-49375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49375"
},
{
"name": "CVE-2022-49376",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
},
{
"name": "CVE-2022-49377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49377"
},
{
"name": "CVE-2022-49378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
},
{
"name": "CVE-2022-49379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
},
{
"name": "CVE-2022-49381",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49381"
},
{
"name": "CVE-2022-49382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
},
{
"name": "CVE-2022-49384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
},
{
"name": "CVE-2022-49385",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49385"
},
{
"name": "CVE-2022-49386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49386"
},
{
"name": "CVE-2022-49389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49389"
},
{
"name": "CVE-2022-49392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49392"
},
{
"name": "CVE-2022-49394",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
},
{
"name": "CVE-2022-49396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
},
{
"name": "CVE-2022-49397",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49397"
},
{
"name": "CVE-2022-49398",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49398"
},
{
"name": "CVE-2022-49399",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49399"
},
{
"name": "CVE-2022-49400",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
},
{
"name": "CVE-2022-49402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
},
{
"name": "CVE-2022-49404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
},
{
"name": "CVE-2022-49407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
},
{
"name": "CVE-2022-49409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
},
{
"name": "CVE-2022-49410",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49410"
},
{
"name": "CVE-2022-49411",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49411"
},
{
"name": "CVE-2022-49412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49412"
},
{
"name": "CVE-2022-49413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49413"
},
{
"name": "CVE-2022-49414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49414"
},
{
"name": "CVE-2022-49416",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49416"
},
{
"name": "CVE-2022-49418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49418"
},
{
"name": "CVE-2022-49421",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49421"
},
{
"name": "CVE-2022-49422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
},
{
"name": "CVE-2022-49424",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49424"
},
{
"name": "CVE-2022-49426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49426"
},
{
"name": "CVE-2022-49427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49427"
},
{
"name": "CVE-2022-49429",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49429"
},
{
"name": "CVE-2022-49430",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49430"
},
{
"name": "CVE-2022-49431",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49431"
},
{
"name": "CVE-2022-49432",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
},
{
"name": "CVE-2022-49433",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
},
{
"name": "CVE-2022-49434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
},
{
"name": "CVE-2022-49435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49435"
},
{
"name": "CVE-2022-49437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49437"
},
{
"name": "CVE-2022-49438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49438"
},
{
"name": "CVE-2022-49440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49440"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49442",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49442"
},
{
"name": "CVE-2022-49443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49443"
},
{
"name": "CVE-2022-49444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49444"
},
{
"name": "CVE-2022-49445",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
},
{
"name": "CVE-2022-49447",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
},
{
"name": "CVE-2022-49448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49448"
},
{
"name": "CVE-2022-49449",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49449"
},
{
"name": "CVE-2022-49451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49451"
},
{
"name": "CVE-2022-49453",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49453"
},
{
"name": "CVE-2022-49455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
},
{
"name": "CVE-2022-49459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49459"
},
{
"name": "CVE-2022-49460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
},
{
"name": "CVE-2022-49462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49462"
},
{
"name": "CVE-2022-49463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49463"
},
{
"name": "CVE-2022-49466",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49466"
},
{
"name": "CVE-2022-49467",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
},
{
"name": "CVE-2022-49468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
},
{
"name": "CVE-2022-49472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
},
{
"name": "CVE-2022-49473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49473"
},
{
"name": "CVE-2022-49474",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
},
{
"name": "CVE-2022-49475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
},
{
"name": "CVE-2022-49477",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49477"
},
{
"name": "CVE-2022-49478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49478"
},
{
"name": "CVE-2022-49480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49480"
},
{
"name": "CVE-2022-49481",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
},
{
"name": "CVE-2022-49482",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49482"
},
{
"name": "CVE-2022-49486",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
},
{
"name": "CVE-2022-49487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49487"
},
{
"name": "CVE-2022-49488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49488"
},
{
"name": "CVE-2022-49489",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49489"
},
{
"name": "CVE-2022-49491",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
},
{
"name": "CVE-2022-49492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
},
{
"name": "CVE-2022-49493",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49493"
},
{
"name": "CVE-2022-49494",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49494"
},
{
"name": "CVE-2022-49495",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49495"
},
{
"name": "CVE-2022-49498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
},
{
"name": "CVE-2022-49501",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49501"
},
{
"name": "CVE-2022-49502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49502"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49504",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49504"
},
{
"name": "CVE-2022-49505",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49505"
},
{
"name": "CVE-2022-49506",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49506"
},
{
"name": "CVE-2022-49507",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49507"
},
{
"name": "CVE-2022-49508",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
},
{
"name": "CVE-2022-49509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49509"
},
{
"name": "CVE-2022-49512",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49512"
},
{
"name": "CVE-2022-49514",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49514"
},
{
"name": "CVE-2022-49515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
},
{
"name": "CVE-2022-49517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49517"
},
{
"name": "CVE-2022-49519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
},
{
"name": "CVE-2022-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
},
{
"name": "CVE-2022-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
},
{
"name": "CVE-2022-49522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49522"
},
{
"name": "CVE-2022-49523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
},
{
"name": "CVE-2022-49524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49524"
},
{
"name": "CVE-2022-49525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49525"
},
{
"name": "CVE-2022-49526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
},
{
"name": "CVE-2022-49527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49527"
},
{
"name": "CVE-2022-49532",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
},
{
"name": "CVE-2022-49534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49534"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2022-49536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49536"
},
{
"name": "CVE-2022-49537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49537"
},
{
"name": "CVE-2022-49541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49541"
},
{
"name": "CVE-2022-49542",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49542"
},
{
"name": "CVE-2022-49544",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49544"
},
{
"name": "CVE-2022-49545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
},
{
"name": "CVE-2022-49546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49546"
},
{
"name": "CVE-2022-49549",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49549"
},
{
"name": "CVE-2022-49551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49551"
},
{
"name": "CVE-2022-49555",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49555"
},
{
"name": "CVE-2022-49556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49556"
},
{
"name": "CVE-2022-49559",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
},
{
"name": "CVE-2022-49562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49562"
},
{
"name": "CVE-2022-49563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
},
{
"name": "CVE-2022-49564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
},
{
"name": "CVE-2022-49566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49566"
},
{
"name": "CVE-2022-49568",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49568"
},
{
"name": "CVE-2022-49569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49569"
},
{
"name": "CVE-2022-49570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49570"
},
{
"name": "CVE-2022-49579",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49579"
},
{
"name": "CVE-2022-49581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
},
{
"name": "CVE-2022-49583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
},
{
"name": "CVE-2022-49584",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
},
{
"name": "CVE-2022-49591",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49591"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
},
{
"name": "CVE-2022-49605",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
},
{
"name": "CVE-2022-49606",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
},
{
"name": "CVE-2022-49607",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
},
{
"name": "CVE-2022-49609",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49609"
},
{
"name": "CVE-2022-49610",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49610"
},
{
"name": "CVE-2022-49611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
},
{
"name": "CVE-2022-49613",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
},
{
"name": "CVE-2022-49615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49615"
},
{
"name": "CVE-2022-49616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49616"
},
{
"name": "CVE-2022-49617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49617"
},
{
"name": "CVE-2022-49618",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49618"
},
{
"name": "CVE-2022-49621",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49621"
},
{
"name": "CVE-2022-49623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49623"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
},
{
"name": "CVE-2022-49628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49628"
},
{
"name": "CVE-2022-49631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
},
{
"name": "CVE-2022-49634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
},
{
"name": "CVE-2022-49640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
},
{
"name": "CVE-2022-49641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
},
{
"name": "CVE-2022-49642",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
},
{
"name": "CVE-2022-49643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
},
{
"name": "CVE-2022-49644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49644"
},
{
"name": "CVE-2022-49645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49645"
},
{
"name": "CVE-2022-49646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
},
{
"name": "CVE-2022-49647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49647"
},
{
"name": "CVE-2022-49648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
},
{
"name": "CVE-2022-49649",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49649"
},
{
"name": "CVE-2022-49652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
},
{
"name": "CVE-2022-49653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
},
{
"name": "CVE-2022-49656",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
},
{
"name": "CVE-2022-49657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
},
{
"name": "CVE-2022-49663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
},
{
"name": "CVE-2022-49665",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49665"
},
{
"name": "CVE-2022-49667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49667"
},
{
"name": "CVE-2022-49668",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49668"
},
{
"name": "CVE-2022-49670",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
},
{
"name": "CVE-2022-49671",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
},
{
"name": "CVE-2022-49672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
},
{
"name": "CVE-2022-49673",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
},
{
"name": "CVE-2022-49674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
},
{
"name": "CVE-2022-49675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
},
{
"name": "CVE-2022-49676",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49676"
},
{
"name": "CVE-2022-49677",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49677"
},
{
"name": "CVE-2022-49678",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49678"
},
{
"name": "CVE-2022-49679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
},
{
"name": "CVE-2022-49680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49680"
},
{
"name": "CVE-2022-49683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49683"
},
{
"name": "CVE-2022-49685",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49685"
},
{
"name": "CVE-2022-49687",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49687"
},
{
"name": "CVE-2022-49688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
},
{
"name": "CVE-2022-49693",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49693"
},
{
"name": "CVE-2022-49695",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49695"
},
{
"name": "CVE-2022-49699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
},
{
"name": "CVE-2022-49700",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49700"
},
{
"name": "CVE-2022-49701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49701"
},
{
"name": "CVE-2022-49703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49703"
},
{
"name": "CVE-2022-49704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49704"
},
{
"name": "CVE-2022-49705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49705"
},
{
"name": "CVE-2022-49707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
},
{
"name": "CVE-2022-49708",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
},
{
"name": "CVE-2022-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
},
{
"name": "CVE-2022-49711",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49711"
},
{
"name": "CVE-2022-49712",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49712"
},
{
"name": "CVE-2022-49713",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49713"
},
{
"name": "CVE-2022-49714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49714"
},
{
"name": "CVE-2022-49715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
},
{
"name": "CVE-2022-49716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
},
{
"name": "CVE-2022-49719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49719"
},
{
"name": "CVE-2022-49720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49720"
},
{
"name": "CVE-2022-49721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
},
{
"name": "CVE-2022-49722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49722"
},
{
"name": "CVE-2022-49723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
},
{
"name": "CVE-2022-49724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49724"
},
{
"name": "CVE-2022-49725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49725"
},
{
"name": "CVE-2022-49726",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
},
{
"name": "CVE-2022-49729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
},
{
"name": "CVE-2022-49730",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49730"
},
{
"name": "CVE-2022-49731",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
},
{
"name": "CVE-2022-49733",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49733"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
}
],
"initial_release_date": "2025-03-28T00:00:00",
"last_revision_date": "2025-03-28T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0252",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-26",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1027-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251027-1"
},
{
"published_at": "2025-03-21",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0983-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250983-1"
}
]
}
CERTFR-2025-AVI-0509
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | Confidential Computing Module | Confidential Computing Module 15-SP6 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.6 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | SUSE Linux Micro | SUSE Linux Micro 6.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Confidential Computing Module 15-SP6",
"product": {
"name": "Confidential Computing Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2024-27018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27018"
},
{
"name": "CVE-2024-26634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26634"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-26873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26873"
},
{
"name": "CVE-2024-27415",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27415"
},
{
"name": "CVE-2024-35826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35826"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
},
{
"name": "CVE-2024-41077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
},
{
"name": "CVE-2024-46713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
},
{
"name": "CVE-2024-46763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
},
{
"name": "CVE-2024-46782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
},
{
"name": "CVE-2024-46865",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46865"
},
{
"name": "CVE-2024-43869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43869"
},
{
"name": "CVE-2024-49855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-42307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42307"
},
{
"name": "CVE-2024-43820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2024-50038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
},
{
"name": "CVE-2024-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
},
{
"name": "CVE-2024-50162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
},
{
"name": "CVE-2024-50163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50106"
},
{
"name": "CVE-2024-53168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
},
{
"name": "CVE-2024-49994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2024-56703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
},
{
"name": "CVE-2025-21631",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
},
{
"name": "CVE-2025-21648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
},
{
"name": "CVE-2025-21671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
},
{
"name": "CVE-2024-49940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
},
{
"name": "CVE-2024-50140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
},
{
"name": "CVE-2024-50152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
},
{
"name": "CVE-2024-50223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-53139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
},
{
"name": "CVE-2024-53163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-56702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-52926",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52926"
},
{
"name": "CVE-2024-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-49563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
},
{
"name": "CVE-2022-49564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2024-47794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
},
{
"name": "CVE-2024-54683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
},
{
"name": "CVE-2024-56758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21635",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-57978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57978"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2024-58009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-21701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
},
{
"name": "CVE-2025-21703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2025-21794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21794"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-21819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21819"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2023-52831",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52831"
},
{
"name": "CVE-2023-52927",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
},
{
"name": "CVE-2024-41149",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41149"
},
{
"name": "CVE-2024-46736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46736"
},
{
"name": "CVE-2024-46796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46796"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2024-57947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57947"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2024-58012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58012"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2025-21850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21850"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2025-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-21886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21971",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21971"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21993",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-21696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21696"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-22093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22093"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-22126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22126"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2024-28956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
},
{
"name": "CVE-2025-21953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21953"
},
{
"name": "CVE-2022-49110",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49110"
},
{
"name": "CVE-2022-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49767"
},
{
"name": "CVE-2023-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53051"
},
{
"name": "CVE-2024-35840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35840"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2024-58094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58094"
},
{
"name": "CVE-2024-58095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58095"
},
{
"name": "CVE-2024-58096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58096"
},
{
"name": "CVE-2024-58097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58097"
},
{
"name": "CVE-2025-21729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21729"
},
{
"name": "CVE-2025-21755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21755"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-21833",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21833"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21852",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21852"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-21884",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21884"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-21906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2025-21923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21923"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-21931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21931"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-21985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21985"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22029"
},
{
"name": "CVE-2025-22036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
},
{
"name": "CVE-2025-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-22064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
},
{
"name": "CVE-2025-22065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
},
{
"name": "CVE-2025-22080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
},
{
"name": "CVE-2025-22090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
},
{
"name": "CVE-2025-22102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22102"
},
{
"name": "CVE-2025-22104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22104"
},
{
"name": "CVE-2025-22105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22105"
},
{
"name": "CVE-2025-22106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22106"
},
{
"name": "CVE-2025-22107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22107"
},
{
"name": "CVE-2025-22108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22108"
},
{
"name": "CVE-2025-22109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22109"
},
{
"name": "CVE-2025-22115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22115"
},
{
"name": "CVE-2025-22116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22116"
},
{
"name": "CVE-2025-22121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22121"
},
{
"name": "CVE-2025-22128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22128"
},
{
"name": "CVE-2025-23129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23129"
},
{
"name": "CVE-2025-23131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23131"
},
{
"name": "CVE-2025-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23133"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2025-37860",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37860"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-37748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37748"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37820"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37879"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-49769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49769"
},
{
"name": "CVE-2022-49770",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49770"
},
{
"name": "CVE-2022-49771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49771"
},
{
"name": "CVE-2022-49772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49772"
},
{
"name": "CVE-2022-49775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49775"
},
{
"name": "CVE-2022-49776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49776"
},
{
"name": "CVE-2022-49777",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49777"
},
{
"name": "CVE-2022-49779",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49779"
},
{
"name": "CVE-2022-49783",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49783"
},
{
"name": "CVE-2022-49787",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49787"
},
{
"name": "CVE-2022-49788",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49788"
},
{
"name": "CVE-2022-49789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49789"
},
{
"name": "CVE-2022-49790",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49790"
},
{
"name": "CVE-2022-49792",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49792"
},
{
"name": "CVE-2022-49793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49793"
},
{
"name": "CVE-2022-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49794"
},
{
"name": "CVE-2022-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49796"
},
{
"name": "CVE-2022-49797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49797"
},
{
"name": "CVE-2022-49799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49799"
},
{
"name": "CVE-2022-49800",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49800"
},
{
"name": "CVE-2022-49801",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49801"
},
{
"name": "CVE-2022-49802",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49802"
},
{
"name": "CVE-2022-49807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49807"
},
{
"name": "CVE-2022-49809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49809"
},
{
"name": "CVE-2022-49810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49810"
},
{
"name": "CVE-2022-49812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49812"
},
{
"name": "CVE-2022-49813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49813"
},
{
"name": "CVE-2022-49818",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49818"
},
{
"name": "CVE-2022-49821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49821"
},
{
"name": "CVE-2022-49822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49822"
},
{
"name": "CVE-2022-49823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49823"
},
{
"name": "CVE-2022-49824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49824"
},
{
"name": "CVE-2022-49825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49825"
},
{
"name": "CVE-2022-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49826"
},
{
"name": "CVE-2022-49827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49827"
},
{
"name": "CVE-2022-49830",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49830"
},
{
"name": "CVE-2022-49832",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49832"
},
{
"name": "CVE-2022-49834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49834"
},
{
"name": "CVE-2022-49835",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49835"
},
{
"name": "CVE-2022-49836",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49836"
},
{
"name": "CVE-2022-49839",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49839"
},
{
"name": "CVE-2022-49841",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49841"
},
{
"name": "CVE-2022-49842",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49842"
},
{
"name": "CVE-2022-49845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49845"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2022-49850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49850"
},
{
"name": "CVE-2022-49853",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49853"
},
{
"name": "CVE-2022-49858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49858"
},
{
"name": "CVE-2022-49860",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49860"
},
{
"name": "CVE-2022-49861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49861"
},
{
"name": "CVE-2022-49863",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49863"
},
{
"name": "CVE-2022-49864",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49864"
},
{
"name": "CVE-2022-49865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49865"
},
{
"name": "CVE-2022-49868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49868"
},
{
"name": "CVE-2022-49869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49869"
},
{
"name": "CVE-2022-49870",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49870"
},
{
"name": "CVE-2022-49871",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49871"
},
{
"name": "CVE-2022-49874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49874"
},
{
"name": "CVE-2022-49879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49879"
},
{
"name": "CVE-2022-49880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49880"
},
{
"name": "CVE-2022-49881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49881"
},
{
"name": "CVE-2022-49885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49885"
},
{
"name": "CVE-2022-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49887"
},
{
"name": "CVE-2022-49888",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49888"
},
{
"name": "CVE-2022-49889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49889"
},
{
"name": "CVE-2022-49890",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49890"
},
{
"name": "CVE-2022-49891",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49891"
},
{
"name": "CVE-2022-49892",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49892"
},
{
"name": "CVE-2022-49900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49900"
},
{
"name": "CVE-2022-49905",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49905"
},
{
"name": "CVE-2022-49906",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49906"
},
{
"name": "CVE-2022-49908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49908"
},
{
"name": "CVE-2022-49909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49909"
},
{
"name": "CVE-2022-49910",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49910"
},
{
"name": "CVE-2022-49915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49915"
},
{
"name": "CVE-2022-49916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49916"
},
{
"name": "CVE-2022-49922",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49922"
},
{
"name": "CVE-2022-49923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49923"
},
{
"name": "CVE-2022-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49924"
},
{
"name": "CVE-2022-49925",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49925"
},
{
"name": "CVE-2022-49927",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49927"
},
{
"name": "CVE-2022-49928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49928"
},
{
"name": "CVE-2022-49931",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49931"
},
{
"name": "CVE-2023-53035",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53035"
},
{
"name": "CVE-2023-53038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53038"
},
{
"name": "CVE-2023-53039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53039"
},
{
"name": "CVE-2023-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53040"
},
{
"name": "CVE-2023-53041",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53041"
},
{
"name": "CVE-2023-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53044"
},
{
"name": "CVE-2023-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53045"
},
{
"name": "CVE-2023-53049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53049"
},
{
"name": "CVE-2023-53052",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53052"
},
{
"name": "CVE-2023-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53054"
},
{
"name": "CVE-2023-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53056"
},
{
"name": "CVE-2023-53058",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53058"
},
{
"name": "CVE-2023-53059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53059"
},
{
"name": "CVE-2023-53060",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53060"
},
{
"name": "CVE-2023-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53062"
},
{
"name": "CVE-2023-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53064"
},
{
"name": "CVE-2023-53065",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53065"
},
{
"name": "CVE-2023-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53066"
},
{
"name": "CVE-2023-53068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53068"
},
{
"name": "CVE-2023-53075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53075"
},
{
"name": "CVE-2023-53077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53077"
},
{
"name": "CVE-2023-53078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53078"
},
{
"name": "CVE-2023-53079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53079"
},
{
"name": "CVE-2023-53081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53081"
},
{
"name": "CVE-2023-53084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53084"
},
{
"name": "CVE-2023-53087",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53087"
},
{
"name": "CVE-2023-53089",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53089"
},
{
"name": "CVE-2023-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53090"
},
{
"name": "CVE-2023-53091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53091"
},
{
"name": "CVE-2023-53092",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53092"
},
{
"name": "CVE-2023-53093",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53093"
},
{
"name": "CVE-2023-53096",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53096"
},
{
"name": "CVE-2023-53098",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53098"
},
{
"name": "CVE-2023-53099",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53099"
},
{
"name": "CVE-2023-53100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53100"
},
{
"name": "CVE-2023-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53101"
},
{
"name": "CVE-2023-53106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53106"
},
{
"name": "CVE-2023-53108",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53108"
},
{
"name": "CVE-2023-53111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53111"
},
{
"name": "CVE-2023-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53114"
},
{
"name": "CVE-2023-53116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53116"
},
{
"name": "CVE-2023-53118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53118"
},
{
"name": "CVE-2023-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53119"
},
{
"name": "CVE-2023-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53123"
},
{
"name": "CVE-2023-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53124"
},
{
"name": "CVE-2023-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53125"
},
{
"name": "CVE-2023-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53131"
},
{
"name": "CVE-2023-53134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53134"
},
{
"name": "CVE-2023-53137",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53137"
},
{
"name": "CVE-2023-53139",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53139"
},
{
"name": "CVE-2023-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53140"
},
{
"name": "CVE-2023-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53142"
},
{
"name": "CVE-2023-53143",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53143"
},
{
"name": "CVE-2023-53145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53145"
},
{
"name": "CVE-2025-22030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22030"
},
{
"name": "CVE-2025-22057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
},
{
"name": "CVE-2025-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
},
{
"name": "CVE-2025-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22103"
},
{
"name": "CVE-2025-22125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22125"
},
{
"name": "CVE-2025-23160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2025-37755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37755"
},
{
"name": "CVE-2025-37804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37804"
},
{
"name": "CVE-2025-37809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37809"
},
{
"name": "CVE-2025-37831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37831"
},
{
"name": "CVE-2025-37833",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37833"
},
{
"name": "CVE-2025-37842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37842"
},
{
"name": "CVE-2025-37870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37870"
},
{
"name": "CVE-2025-37886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37886"
},
{
"name": "CVE-2025-37887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37887"
},
{
"name": "CVE-2025-37957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37957"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-37960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37960"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-40325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40325"
}
],
"initial_release_date": "2025-06-13T00:00:00",
"last_revision_date": "2025-06-13T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0509",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01901-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501901-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01894-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501894-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01892-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501892-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20387-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520387-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01873-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501873-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01930-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501930-1"
},
{
"published_at": "2025-06-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01932-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501932-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20388-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520388-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01927-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501927-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01908-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501908-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01918-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501918-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01928-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501928-1"
},
{
"published_at": "2025-06-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01843-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501843-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01875-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501875-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01922-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501922-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20382-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520382-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501853-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01851-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501851-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01929-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501929-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20389-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520389-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01899-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501899-1"
},
{
"published_at": "2025-06-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01840-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501840-1"
},
{
"published_at": "2025-06-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01849-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501849-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01893-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501893-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20383-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520383-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20384-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520384-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20381-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520381-1"
},
{
"published_at": "2025-06-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01844-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501844-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01919-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501919-1"
},
{
"published_at": "2025-06-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01839-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501839-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01935-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501935-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01869-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501869-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01868-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501868-1"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01907-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501907-1"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20386-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520386-1"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01906-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501906-1"
}
]
}
CERTFR-2025-AVI-0758
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2024-27074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2021-47345",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47345"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2024-57984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57984"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0758",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-4",
"url": "https://ubuntu.com/security/notices/USN-7726-4"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-1",
"url": "https://ubuntu.com/security/notices/USN-7725-1"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-2",
"url": "https://ubuntu.com/security/notices/USN-7726-2"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-4",
"url": "https://ubuntu.com/security/notices/USN-7703-4"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-3",
"url": "https://ubuntu.com/security/notices/USN-7726-3"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7724-1",
"url": "https://ubuntu.com/security/notices/USN-7724-1"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-2",
"url": "https://ubuntu.com/security/notices/USN-7727-2"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-2",
"url": "https://ubuntu.com/security/notices/USN-7725-2"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-5",
"url": "https://ubuntu.com/security/notices/USN-7704-5"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-1",
"url": "https://ubuntu.com/security/notices/USN-7727-1"
},
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-3",
"url": "https://ubuntu.com/security/notices/USN-7727-3"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-1",
"url": "https://ubuntu.com/security/notices/USN-7726-1"
},
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-2",
"url": "https://ubuntu.com/security/notices/USN-7712-2"
},
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-3",
"url": "https://ubuntu.com/security/notices/USN-7725-3"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7737-1",
"url": "https://ubuntu.com/security/notices/USN-7737-1"
}
]
}
CERTFR-2025-AVI-0336
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2020-27835",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27835"
},
{
"name": "CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
},
{
"name": "CVE-2022-26373",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2022-3435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
},
{
"name": "CVE-2022-29901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
},
{
"name": "CVE-2022-29900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
},
{
"name": "CVE-2022-2977",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
},
{
"name": "CVE-2022-3303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
},
{
"name": "CVE-2023-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
},
{
"name": "CVE-2023-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2021-46925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46925"
},
{
"name": "CVE-2024-26634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26634"
},
{
"name": "CVE-2021-47248",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47248"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-36968",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36968"
},
{
"name": "CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"name": "CVE-2021-47517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
},
{
"name": "CVE-2022-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49014"
},
{
"name": "CVE-2024-49935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
},
{
"name": "CVE-2024-50269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2024-49940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2021-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4453"
},
{
"name": "CVE-2021-47631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47631"
},
{
"name": "CVE-2021-47632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47632"
},
{
"name": "CVE-2021-47635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47635"
},
{
"name": "CVE-2021-47636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47636"
},
{
"name": "CVE-2021-47637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47637"
},
{
"name": "CVE-2021-47638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47638"
},
{
"name": "CVE-2021-47639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47639"
},
{
"name": "CVE-2021-47641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47641"
},
{
"name": "CVE-2021-47642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47642"
},
{
"name": "CVE-2021-47643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47643"
},
{
"name": "CVE-2021-47645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47645"
},
{
"name": "CVE-2021-47646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47646"
},
{
"name": "CVE-2021-47647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47647"
},
{
"name": "CVE-2021-47648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
},
{
"name": "CVE-2021-47649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
},
{
"name": "CVE-2021-47650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
},
{
"name": "CVE-2021-47651",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47651"
},
{
"name": "CVE-2021-47652",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47652"
},
{
"name": "CVE-2021-47653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47653"
},
{
"name": "CVE-2021-47654",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47654"
},
{
"name": "CVE-2021-47656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47656"
},
{
"name": "CVE-2021-47657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47657"
},
{
"name": "CVE-2021-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
},
{
"name": "CVE-2022-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
},
{
"name": "CVE-2022-49044",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49044"
},
{
"name": "CVE-2022-49050",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49050"
},
{
"name": "CVE-2022-49051",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49051"
},
{
"name": "CVE-2022-49054",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49054"
},
{
"name": "CVE-2022-49055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49055"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2022-49059",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49059"
},
{
"name": "CVE-2022-49060",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49060"
},
{
"name": "CVE-2022-49061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
},
{
"name": "CVE-2022-49066",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
},
{
"name": "CVE-2022-49073",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49073"
},
{
"name": "CVE-2022-49074",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
},
{
"name": "CVE-2022-49078",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49078"
},
{
"name": "CVE-2022-49082",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49082"
},
{
"name": "CVE-2022-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49083"
},
{
"name": "CVE-2022-49084",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49084"
},
{
"name": "CVE-2022-49085",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49085"
},
{
"name": "CVE-2022-49086",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
},
{
"name": "CVE-2022-49088",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49088"
},
{
"name": "CVE-2022-49090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
},
{
"name": "CVE-2022-49091",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49091"
},
{
"name": "CVE-2022-49092",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
},
{
"name": "CVE-2022-49093",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49093"
},
{
"name": "CVE-2022-49095",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49095"
},
{
"name": "CVE-2022-49096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49096"
},
{
"name": "CVE-2022-49097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
},
{
"name": "CVE-2022-49098",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49098"
},
{
"name": "CVE-2022-49099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49099"
},
{
"name": "CVE-2022-49100",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
},
{
"name": "CVE-2022-49102",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49102"
},
{
"name": "CVE-2022-49103",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
},
{
"name": "CVE-2022-49104",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49104"
},
{
"name": "CVE-2022-49105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49105"
},
{
"name": "CVE-2022-49106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49106"
},
{
"name": "CVE-2022-49107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
},
{
"name": "CVE-2022-49109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49109"
},
{
"name": "CVE-2022-49111",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
},
{
"name": "CVE-2022-49112",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49112"
},
{
"name": "CVE-2022-49113",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49113"
},
{
"name": "CVE-2022-49114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49114"
},
{
"name": "CVE-2022-49115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49115"
},
{
"name": "CVE-2022-49116",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49116"
},
{
"name": "CVE-2022-49118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
},
{
"name": "CVE-2022-49119",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49119"
},
{
"name": "CVE-2022-49120",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49120"
},
{
"name": "CVE-2022-49121",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49121"
},
{
"name": "CVE-2022-49122",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
},
{
"name": "CVE-2022-49126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49126"
},
{
"name": "CVE-2022-49128",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49128"
},
{
"name": "CVE-2022-49129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49129"
},
{
"name": "CVE-2022-49130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
},
{
"name": "CVE-2022-49131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49131"
},
{
"name": "CVE-2022-49132",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49132"
},
{
"name": "CVE-2022-49137",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49137"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
},
{
"name": "CVE-2022-49148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
},
{
"name": "CVE-2022-49153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
},
{
"name": "CVE-2022-49154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
},
{
"name": "CVE-2022-49155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
},
{
"name": "CVE-2022-49156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
},
{
"name": "CVE-2022-49157",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49157"
},
{
"name": "CVE-2022-49158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49158"
},
{
"name": "CVE-2022-49159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
},
{
"name": "CVE-2022-49160",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49160"
},
{
"name": "CVE-2022-49162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49162"
},
{
"name": "CVE-2022-49163",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49163"
},
{
"name": "CVE-2022-49164",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49164"
},
{
"name": "CVE-2022-49165",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49165"
},
{
"name": "CVE-2022-49174",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
},
{
"name": "CVE-2022-49175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
},
{
"name": "CVE-2022-49176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
},
{
"name": "CVE-2022-49177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49177"
},
{
"name": "CVE-2022-49179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
},
{
"name": "CVE-2022-49180",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
},
{
"name": "CVE-2022-49185",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49185"
},
{
"name": "CVE-2022-49187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
},
{
"name": "CVE-2022-49188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
},
{
"name": "CVE-2022-49189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49189"
},
{
"name": "CVE-2022-49193",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49193"
},
{
"name": "CVE-2022-49194",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49194"
},
{
"name": "CVE-2022-49196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49196"
},
{
"name": "CVE-2022-49199",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49199"
},
{
"name": "CVE-2022-49200",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49200"
},
{
"name": "CVE-2022-49206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
},
{
"name": "CVE-2022-49208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
},
{
"name": "CVE-2022-49212",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
},
{
"name": "CVE-2022-49213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49213"
},
{
"name": "CVE-2022-49214",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49214"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49217"
},
{
"name": "CVE-2022-49218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49218"
},
{
"name": "CVE-2022-49221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49221"
},
{
"name": "CVE-2022-49222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49222"
},
{
"name": "CVE-2022-49224",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49224"
},
{
"name": "CVE-2022-49226",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49226"
},
{
"name": "CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"name": "CVE-2022-49232",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49232"
},
{
"name": "CVE-2022-49235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
},
{
"name": "CVE-2022-49236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49236"
},
{
"name": "CVE-2022-49239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49239"
},
{
"name": "CVE-2022-49241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49241"
},
{
"name": "CVE-2022-49242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49242"
},
{
"name": "CVE-2022-49243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49243"
},
{
"name": "CVE-2022-49244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49244"
},
{
"name": "CVE-2022-49246",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49246"
},
{
"name": "CVE-2022-49248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
},
{
"name": "CVE-2022-49249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49249"
},
{
"name": "CVE-2022-49250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49250"
},
{
"name": "CVE-2022-49251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49251"
},
{
"name": "CVE-2022-49252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49252"
},
{
"name": "CVE-2022-49253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
},
{
"name": "CVE-2022-49254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49254"
},
{
"name": "CVE-2022-49256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49256"
},
{
"name": "CVE-2022-49257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
},
{
"name": "CVE-2022-49258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49258"
},
{
"name": "CVE-2022-49259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
},
{
"name": "CVE-2022-49260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49260"
},
{
"name": "CVE-2022-49261",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49261"
},
{
"name": "CVE-2022-49262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
},
{
"name": "CVE-2022-49263",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
},
{
"name": "CVE-2022-49264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
},
{
"name": "CVE-2022-49265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49265"
},
{
"name": "CVE-2022-49266",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
},
{
"name": "CVE-2022-49268",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
},
{
"name": "CVE-2022-49269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
},
{
"name": "CVE-2022-49270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49270"
},
{
"name": "CVE-2022-49271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49271"
},
{
"name": "CVE-2022-49272",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
},
{
"name": "CVE-2022-49273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
},
{
"name": "CVE-2022-49274",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49274"
},
{
"name": "CVE-2022-49275",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49275"
},
{
"name": "CVE-2022-49276",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49276"
},
{
"name": "CVE-2022-49277",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49277"
},
{
"name": "CVE-2022-49278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49278"
},
{
"name": "CVE-2022-49279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
},
{
"name": "CVE-2022-49280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49280"
},
{
"name": "CVE-2022-49281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49281"
},
{
"name": "CVE-2022-49283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49283"
},
{
"name": "CVE-2022-49285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49285"
},
{
"name": "CVE-2022-49286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
},
{
"name": "CVE-2022-49287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49287"
},
{
"name": "CVE-2022-49288",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49288"
},
{
"name": "CVE-2022-49290",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
},
{
"name": "CVE-2022-49291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49291"
},
{
"name": "CVE-2022-49292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49292"
},
{
"name": "CVE-2022-49294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49294"
},
{
"name": "CVE-2022-49295",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49295"
},
{
"name": "CVE-2022-49297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
},
{
"name": "CVE-2022-49298",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49298"
},
{
"name": "CVE-2022-49299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49299"
},
{
"name": "CVE-2022-49300",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49300"
},
{
"name": "CVE-2022-49301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49301"
},
{
"name": "CVE-2022-49302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49302"
},
{
"name": "CVE-2022-49304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49304"
},
{
"name": "CVE-2022-49305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49305"
},
{
"name": "CVE-2022-49307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
},
{
"name": "CVE-2022-49308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
},
{
"name": "CVE-2022-49309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49309"
},
{
"name": "CVE-2022-49310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49310"
},
{
"name": "CVE-2022-49311",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49311"
},
{
"name": "CVE-2022-49312",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49312"
},
{
"name": "CVE-2022-49313",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49313"
},
{
"name": "CVE-2022-49314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49314"
},
{
"name": "CVE-2022-49315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49315"
},
{
"name": "CVE-2022-49316",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49316"
},
{
"name": "CVE-2022-49319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49319"
},
{
"name": "CVE-2022-49320",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
},
{
"name": "CVE-2022-49321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
},
{
"name": "CVE-2022-49322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
},
{
"name": "CVE-2022-49323",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
},
{
"name": "CVE-2022-49326",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
},
{
"name": "CVE-2022-49327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49327"
},
{
"name": "CVE-2022-49328",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49328"
},
{
"name": "CVE-2022-49331",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49331"
},
{
"name": "CVE-2022-49332",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49332"
},
{
"name": "CVE-2022-49335",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49335"
},
{
"name": "CVE-2022-49336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49336"
},
{
"name": "CVE-2022-49337",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49337"
},
{
"name": "CVE-2022-49339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
},
{
"name": "CVE-2022-49341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
},
{
"name": "CVE-2022-49342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49342"
},
{
"name": "CVE-2022-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
},
{
"name": "CVE-2022-49345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
},
{
"name": "CVE-2022-49346",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49346"
},
{
"name": "CVE-2022-49347",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49347"
},
{
"name": "CVE-2022-49348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49348"
},
{
"name": "CVE-2022-49349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49349"
},
{
"name": "CVE-2022-49350",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
},
{
"name": "CVE-2022-49351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49351"
},
{
"name": "CVE-2022-49352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
},
{
"name": "CVE-2022-49354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49354"
},
{
"name": "CVE-2022-49356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
},
{
"name": "CVE-2022-49357",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
},
{
"name": "CVE-2022-49367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49367"
},
{
"name": "CVE-2022-49368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49368"
},
{
"name": "CVE-2022-49370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49370"
},
{
"name": "CVE-2022-49371",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
},
{
"name": "CVE-2022-49373",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49373"
},
{
"name": "CVE-2022-49375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49375"
},
{
"name": "CVE-2022-49376",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
},
{
"name": "CVE-2022-49377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49377"
},
{
"name": "CVE-2022-49378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
},
{
"name": "CVE-2022-49379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
},
{
"name": "CVE-2022-49381",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49381"
},
{
"name": "CVE-2022-49382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
},
{
"name": "CVE-2022-49384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
},
{
"name": "CVE-2022-49385",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49385"
},
{
"name": "CVE-2022-49386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49386"
},
{
"name": "CVE-2022-49389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49389"
},
{
"name": "CVE-2022-49392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49392"
},
{
"name": "CVE-2022-49394",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
},
{
"name": "CVE-2022-49396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
},
{
"name": "CVE-2022-49397",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49397"
},
{
"name": "CVE-2022-49398",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49398"
},
{
"name": "CVE-2022-49399",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49399"
},
{
"name": "CVE-2022-49400",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
},
{
"name": "CVE-2022-49402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
},
{
"name": "CVE-2022-49404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
},
{
"name": "CVE-2022-49407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
},
{
"name": "CVE-2022-49409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
},
{
"name": "CVE-2022-49410",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49410"
},
{
"name": "CVE-2022-49411",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49411"
},
{
"name": "CVE-2022-49412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49412"
},
{
"name": "CVE-2022-49413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49413"
},
{
"name": "CVE-2022-49414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49414"
},
{
"name": "CVE-2022-49416",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49416"
},
{
"name": "CVE-2022-49418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49418"
},
{
"name": "CVE-2022-49421",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49421"
},
{
"name": "CVE-2022-49422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
},
{
"name": "CVE-2022-49424",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49424"
},
{
"name": "CVE-2022-49426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49426"
},
{
"name": "CVE-2022-49427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49427"
},
{
"name": "CVE-2022-49429",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49429"
},
{
"name": "CVE-2022-49430",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49430"
},
{
"name": "CVE-2022-49431",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49431"
},
{
"name": "CVE-2022-49432",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
},
{
"name": "CVE-2022-49433",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
},
{
"name": "CVE-2022-49434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
},
{
"name": "CVE-2022-49435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49435"
},
{
"name": "CVE-2022-49437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49437"
},
{
"name": "CVE-2022-49438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49438"
},
{
"name": "CVE-2022-49440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49440"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49442",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49442"
},
{
"name": "CVE-2022-49443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49443"
},
{
"name": "CVE-2022-49444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49444"
},
{
"name": "CVE-2022-49445",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
},
{
"name": "CVE-2022-49447",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
},
{
"name": "CVE-2022-49448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49448"
},
{
"name": "CVE-2022-49449",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49449"
},
{
"name": "CVE-2022-49451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49451"
},
{
"name": "CVE-2022-49453",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49453"
},
{
"name": "CVE-2022-49455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
},
{
"name": "CVE-2022-49459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49459"
},
{
"name": "CVE-2022-49460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
},
{
"name": "CVE-2022-49462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49462"
},
{
"name": "CVE-2022-49463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49463"
},
{
"name": "CVE-2022-49466",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49466"
},
{
"name": "CVE-2022-49467",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
},
{
"name": "CVE-2022-49468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
},
{
"name": "CVE-2022-49472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
},
{
"name": "CVE-2022-49473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49473"
},
{
"name": "CVE-2022-49474",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
},
{
"name": "CVE-2022-49475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
},
{
"name": "CVE-2022-49477",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49477"
},
{
"name": "CVE-2022-49478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49478"
},
{
"name": "CVE-2022-49480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49480"
},
{
"name": "CVE-2022-49481",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
},
{
"name": "CVE-2022-49482",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49482"
},
{
"name": "CVE-2022-49486",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
},
{
"name": "CVE-2022-49487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49487"
},
{
"name": "CVE-2022-49488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49488"
},
{
"name": "CVE-2022-49489",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49489"
},
{
"name": "CVE-2022-49491",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
},
{
"name": "CVE-2022-49492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
},
{
"name": "CVE-2022-49493",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49493"
},
{
"name": "CVE-2022-49494",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49494"
},
{
"name": "CVE-2022-49495",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49495"
},
{
"name": "CVE-2022-49498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
},
{
"name": "CVE-2022-49501",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49501"
},
{
"name": "CVE-2022-49502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49502"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49504",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49504"
},
{
"name": "CVE-2022-49505",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49505"
},
{
"name": "CVE-2022-49506",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49506"
},
{
"name": "CVE-2022-49507",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49507"
},
{
"name": "CVE-2022-49508",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
},
{
"name": "CVE-2022-49509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49509"
},
{
"name": "CVE-2022-49512",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49512"
},
{
"name": "CVE-2022-49514",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49514"
},
{
"name": "CVE-2022-49515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
},
{
"name": "CVE-2022-49517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49517"
},
{
"name": "CVE-2022-49519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
},
{
"name": "CVE-2022-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
},
{
"name": "CVE-2022-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
},
{
"name": "CVE-2022-49522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49522"
},
{
"name": "CVE-2022-49523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
},
{
"name": "CVE-2022-49524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49524"
},
{
"name": "CVE-2022-49525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49525"
},
{
"name": "CVE-2022-49526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
},
{
"name": "CVE-2022-49527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49527"
},
{
"name": "CVE-2022-49532",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
},
{
"name": "CVE-2022-49534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49534"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2022-49536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49536"
},
{
"name": "CVE-2022-49537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49537"
},
{
"name": "CVE-2022-49541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49541"
},
{
"name": "CVE-2022-49542",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49542"
},
{
"name": "CVE-2022-49544",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49544"
},
{
"name": "CVE-2022-49545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
},
{
"name": "CVE-2022-49546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49546"
},
{
"name": "CVE-2022-49549",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49549"
},
{
"name": "CVE-2022-49551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49551"
},
{
"name": "CVE-2022-49555",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49555"
},
{
"name": "CVE-2022-49556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49556"
},
{
"name": "CVE-2022-49559",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
},
{
"name": "CVE-2022-49562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49562"
},
{
"name": "CVE-2022-49563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
},
{
"name": "CVE-2022-49564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
},
{
"name": "CVE-2022-49566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49566"
},
{
"name": "CVE-2022-49568",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49568"
},
{
"name": "CVE-2022-49569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49569"
},
{
"name": "CVE-2022-49570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49570"
},
{
"name": "CVE-2022-49579",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49579"
},
{
"name": "CVE-2022-49581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
},
{
"name": "CVE-2022-49583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
},
{
"name": "CVE-2022-49584",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
},
{
"name": "CVE-2022-49591",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49591"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
},
{
"name": "CVE-2022-49605",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
},
{
"name": "CVE-2022-49606",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
},
{
"name": "CVE-2022-49607",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
},
{
"name": "CVE-2022-49609",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49609"
},
{
"name": "CVE-2022-49610",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49610"
},
{
"name": "CVE-2022-49611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
},
{
"name": "CVE-2022-49613",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
},
{
"name": "CVE-2022-49615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49615"
},
{
"name": "CVE-2022-49616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49616"
},
{
"name": "CVE-2022-49617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49617"
},
{
"name": "CVE-2022-49618",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49618"
},
{
"name": "CVE-2022-49621",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49621"
},
{
"name": "CVE-2022-49623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49623"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
},
{
"name": "CVE-2022-49628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49628"
},
{
"name": "CVE-2022-49631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
},
{
"name": "CVE-2022-49634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
},
{
"name": "CVE-2022-49640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
},
{
"name": "CVE-2022-49641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
},
{
"name": "CVE-2022-49642",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
},
{
"name": "CVE-2022-49643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
},
{
"name": "CVE-2022-49644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49644"
},
{
"name": "CVE-2022-49645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49645"
},
{
"name": "CVE-2022-49646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
},
{
"name": "CVE-2022-49647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49647"
},
{
"name": "CVE-2022-49648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
},
{
"name": "CVE-2022-49649",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49649"
},
{
"name": "CVE-2022-49652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
},
{
"name": "CVE-2022-49653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
},
{
"name": "CVE-2022-49656",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
},
{
"name": "CVE-2022-49657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
},
{
"name": "CVE-2022-49663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
},
{
"name": "CVE-2022-49665",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49665"
},
{
"name": "CVE-2022-49667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49667"
},
{
"name": "CVE-2022-49668",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49668"
},
{
"name": "CVE-2022-49670",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
},
{
"name": "CVE-2022-49671",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
},
{
"name": "CVE-2022-49672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
},
{
"name": "CVE-2022-49673",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
},
{
"name": "CVE-2022-49674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
},
{
"name": "CVE-2022-49675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
},
{
"name": "CVE-2022-49676",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49676"
},
{
"name": "CVE-2022-49677",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49677"
},
{
"name": "CVE-2022-49678",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49678"
},
{
"name": "CVE-2022-49679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
},
{
"name": "CVE-2022-49680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49680"
},
{
"name": "CVE-2022-49683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49683"
},
{
"name": "CVE-2022-49685",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49685"
},
{
"name": "CVE-2022-49687",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49687"
},
{
"name": "CVE-2022-49688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
},
{
"name": "CVE-2022-49693",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49693"
},
{
"name": "CVE-2022-49695",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49695"
},
{
"name": "CVE-2022-49699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
},
{
"name": "CVE-2022-49700",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49700"
},
{
"name": "CVE-2022-49701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49701"
},
{
"name": "CVE-2022-49703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49703"
},
{
"name": "CVE-2022-49704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49704"
},
{
"name": "CVE-2022-49705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49705"
},
{
"name": "CVE-2022-49707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
},
{
"name": "CVE-2022-49708",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
},
{
"name": "CVE-2022-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
},
{
"name": "CVE-2022-49711",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49711"
},
{
"name": "CVE-2022-49712",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49712"
},
{
"name": "CVE-2022-49713",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49713"
},
{
"name": "CVE-2022-49714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49714"
},
{
"name": "CVE-2022-49715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
},
{
"name": "CVE-2022-49716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
},
{
"name": "CVE-2022-49719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49719"
},
{
"name": "CVE-2022-49720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49720"
},
{
"name": "CVE-2022-49721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
},
{
"name": "CVE-2022-49722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49722"
},
{
"name": "CVE-2022-49723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
},
{
"name": "CVE-2022-49724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49724"
},
{
"name": "CVE-2022-49725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49725"
},
{
"name": "CVE-2022-49726",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
},
{
"name": "CVE-2022-49729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
},
{
"name": "CVE-2022-49730",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49730"
},
{
"name": "CVE-2022-49731",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
},
{
"name": "CVE-2022-49733",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49733"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2025-21703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2021-4454",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4454"
},
{
"name": "CVE-2022-49053",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49053"
},
{
"name": "CVE-2022-49056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49056"
},
{
"name": "CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"name": "CVE-2022-49062",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
},
{
"name": "CVE-2022-49064",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
},
{
"name": "CVE-2022-49070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
},
{
"name": "CVE-2022-49071",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49071"
},
{
"name": "CVE-2022-49075",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49075"
},
{
"name": "CVE-2022-49123",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49123"
},
{
"name": "CVE-2022-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49125"
},
{
"name": "CVE-2022-49133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49133"
},
{
"name": "CVE-2022-49136",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
},
{
"name": "CVE-2022-49138",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49138"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2022-49144",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49144"
},
{
"name": "CVE-2022-49183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49183"
},
{
"name": "CVE-2022-49192",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49192"
},
{
"name": "CVE-2022-49202",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49202"
},
{
"name": "CVE-2022-49203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49203"
},
{
"name": "CVE-2022-49204",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
},
{
"name": "CVE-2022-49205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
},
{
"name": "CVE-2022-49207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
},
{
"name": "CVE-2022-49209",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
},
{
"name": "CVE-2022-49215",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49215"
},
{
"name": "CVE-2022-49219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49219"
},
{
"name": "CVE-2022-49225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
},
{
"name": "CVE-2022-49228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
},
{
"name": "CVE-2022-49230",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49230"
},
{
"name": "CVE-2022-49233",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49233"
},
{
"name": "CVE-2022-49237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
},
{
"name": "CVE-2022-49238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49238"
},
{
"name": "CVE-2022-49293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49293"
},
{
"name": "CVE-2022-49296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49296"
},
{
"name": "CVE-2022-49306",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49306"
},
{
"name": "CVE-2022-49325",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49325"
},
{
"name": "CVE-2022-49329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49329"
},
{
"name": "CVE-2022-49330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
},
{
"name": "CVE-2022-49333",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49333"
},
{
"name": "CVE-2022-49338",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49338"
},
{
"name": "CVE-2022-49353",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
},
{
"name": "CVE-2022-49359",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49359"
},
{
"name": "CVE-2022-49362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49362"
},
{
"name": "CVE-2022-49365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49365"
},
{
"name": "CVE-2022-49390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49390"
},
{
"name": "CVE-2022-49406",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
},
{
"name": "CVE-2022-49419",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49419"
},
{
"name": "CVE-2022-49436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
},
{
"name": "CVE-2022-49446",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
},
{
"name": "CVE-2022-49458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49458"
},
{
"name": "CVE-2022-49465",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49465"
},
{
"name": "CVE-2022-49470",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49470"
},
{
"name": "CVE-2022-49476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
},
{
"name": "CVE-2022-49479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49479"
},
{
"name": "CVE-2022-49483",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49483"
},
{
"name": "CVE-2022-49484",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49484"
},
{
"name": "CVE-2022-49485",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49485"
},
{
"name": "CVE-2022-49497",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49497"
},
{
"name": "CVE-2022-49499",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49499"
},
{
"name": "CVE-2022-49510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49510"
},
{
"name": "CVE-2022-49511",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
},
{
"name": "CVE-2022-49516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49516"
},
{
"name": "CVE-2022-49518",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
},
{
"name": "CVE-2022-49529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49529"
},
{
"name": "CVE-2022-49530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49530"
},
{
"name": "CVE-2022-49533",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49533"
},
{
"name": "CVE-2022-49538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
},
{
"name": "CVE-2022-49543",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49543"
},
{
"name": "CVE-2022-49548",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
},
{
"name": "CVE-2022-49552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
},
{
"name": "CVE-2022-49560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
},
{
"name": "CVE-2022-49565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
},
{
"name": "CVE-2022-49624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
},
{
"name": "CVE-2022-49635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49635"
},
{
"name": "CVE-2022-49638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
},
{
"name": "CVE-2022-49650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49650"
},
{
"name": "CVE-2022-49655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
},
{
"name": "CVE-2022-49658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
},
{
"name": "CVE-2022-49686",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49686"
},
{
"name": "CVE-2022-49694",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49694"
},
{
"name": "CVE-2022-49697",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
},
{
"name": "CVE-2022-49732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
},
{
"name": "CVE-2022-49739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
},
{
"name": "CVE-2022-49746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
},
{
"name": "CVE-2022-49748",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49748"
},
{
"name": "CVE-2022-49751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49751"
},
{
"name": "CVE-2022-49753",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49753"
},
{
"name": "CVE-2022-49755",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49755"
},
{
"name": "CVE-2022-49759",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
},
{
"name": "CVE-2023-52930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52930"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2023-52935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
},
{
"name": "CVE-2023-52939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52939"
},
{
"name": "CVE-2023-52941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
},
{
"name": "CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"name": "CVE-2023-52974",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
},
{
"name": "CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"name": "CVE-2023-52976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
},
{
"name": "CVE-2023-52979",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52979"
},
{
"name": "CVE-2023-52983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52983"
},
{
"name": "CVE-2023-52984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
},
{
"name": "CVE-2023-52988",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52988"
},
{
"name": "CVE-2023-52989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52989"
},
{
"name": "CVE-2023-52992",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
},
{
"name": "CVE-2023-52993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
},
{
"name": "CVE-2023-53000",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53000"
},
{
"name": "CVE-2023-53005",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53005"
},
{
"name": "CVE-2023-53006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
},
{
"name": "CVE-2023-53007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
},
{
"name": "CVE-2023-53008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53008"
},
{
"name": "CVE-2023-53010",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53010"
},
{
"name": "CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"name": "CVE-2023-53016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
},
{
"name": "CVE-2023-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
},
{
"name": "CVE-2023-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53023"
},
{
"name": "CVE-2023-53024",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53024"
},
{
"name": "CVE-2023-53025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53025"
},
{
"name": "CVE-2023-53026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
},
{
"name": "CVE-2023-53028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53028"
},
{
"name": "CVE-2023-53029",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
},
{
"name": "CVE-2023-53030",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
},
{
"name": "CVE-2023-53033",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
},
{
"name": "CVE-2025-21693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2025-21831",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2025-21993",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2022-49046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49046"
},
{
"name": "CVE-2022-49191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49191"
},
{
"name": "CVE-2022-49220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49220"
},
{
"name": "CVE-2022-49344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49344"
},
{
"name": "CVE-2022-49372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49372"
},
{
"name": "CVE-2022-49388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49388"
},
{
"name": "CVE-2022-49395",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49395"
},
{
"name": "CVE-2022-49513",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49513"
},
{
"name": "CVE-2022-49578",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49578"
},
{
"name": "CVE-2022-49589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49589"
},
{
"name": "CVE-2022-49619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49619"
},
{
"name": "CVE-2022-49620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49620"
},
{
"name": "CVE-2022-49727",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49727"
},
{
"name": "CVE-2022-49740",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49740"
},
{
"name": "CVE-2023-52997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52997"
},
{
"name": "CVE-2023-53031",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53031"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
}
],
"initial_release_date": "2025-04-18T00:00:00",
"last_revision_date": "2025-04-18T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0336",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1225-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251225-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1232-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251232-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1248-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251248-1"
},
{
"published_at": "2025-04-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1276-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251276-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1259-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251259-1"
},
{
"published_at": "2025-04-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1262-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251262-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1241-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251241-1"
},
{
"published_at": "2025-04-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1207-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251207-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1236-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251236-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1260-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251260-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1213-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251213-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1252-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251252-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1238-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251238-1"
},
{
"published_at": "2025-04-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1275-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251275-1"
},
{
"published_at": "2025-04-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1278-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251278-1"
},
{
"published_at": "2025-04-15",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1263-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1254-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251254-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1257-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251257-1"
},
{
"published_at": "2025-04-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1214-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251214-1"
},
{
"published_at": "2025-04-16",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1293-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251293-1"
},
{
"published_at": "2025-04-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1231-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251231-1"
}
]
}
CERTFR-2025-AVI-0828
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 25.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2025-38042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2025-38304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2025-38158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
},
{
"name": "CVE-2025-38279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
},
{
"name": "CVE-2025-38050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-38036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2025-38109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
},
{
"name": "CVE-2025-38294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
},
{
"name": "CVE-2025-38137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2025-38099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2025-38029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
},
{
"name": "CVE-2025-38281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
},
{
"name": "CVE-2025-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
},
{
"name": "CVE-2025-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2025-38290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
},
{
"name": "CVE-2025-38063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
},
{
"name": "CVE-2025-38288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2025-38127",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2025-38284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-38141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
},
{
"name": "CVE-2025-38151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
},
{
"name": "CVE-2025-38282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2025-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2025-38295",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2025-38060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2025-38105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2025-38082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-38172",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-38097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
},
{
"name": "CVE-2025-38123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
},
{
"name": "CVE-2025-38054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2025-38283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
},
{
"name": "CVE-2025-38038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-38126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
},
{
"name": "CVE-2025-38149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2025-38076",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2025-38064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-38128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
},
{
"name": "CVE-2025-38278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2025-38053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-38169",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2025-38057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-38069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
},
{
"name": "CVE-2025-38274",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-38176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-38118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2025-38268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
},
{
"name": "CVE-2025-38142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-38134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-38499",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
},
{
"name": "CVE-2025-38032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-38269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2025-38110",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2025-38287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-38303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
},
{
"name": "CVE-2025-38301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-38302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2025-38307",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2025-38272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-38055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-38129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-38091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-38296",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
},
{
"name": "CVE-2025-38124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2025-38071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
},
{
"name": "CVE-2025-38140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-38292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-38059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
},
{
"name": "CVE-2025-38317",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-38148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2025-38117",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-38318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2025-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
},
{
"name": "CVE-2025-38289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
},
{
"name": "CVE-2025-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-38116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2025-38175",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2025-38098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
},
{
"name": "CVE-2025-38270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
},
{
"name": "CVE-2025-38156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2025-38311",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2025-38168",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-38101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
},
{
"name": "CVE-2025-38299",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-38040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
},
{
"name": "CVE-2025-38265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2025-38073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-38155",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2025-38080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-38125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2025-38106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2025-38139",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2025-38081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-39890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-38314",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-38114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2024-27074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
},
{
"name": "CVE-2025-38132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2025-38033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-38165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-38092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2025-38414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-38306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2025-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
},
{
"name": "CVE-2025-38267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
},
{
"name": "CVE-2025-38045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2025-37954",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
},
{
"name": "CVE-2025-38315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2025-38277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-38047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-38316",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
},
{
"name": "CVE-2025-38062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2025-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-38164",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-38162",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2025-38275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
},
{
"name": "CVE-2025-38070",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2025-38170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2025-38130",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-38113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
},
{
"name": "CVE-2025-38291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
},
{
"name": "CVE-2025-38041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
}
],
"initial_release_date": "2025-09-26T00:00:00",
"last_revision_date": "2025-09-26T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0828",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7779-1",
"url": "https://ubuntu.com/security/notices/USN-7779-1"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-2",
"url": "https://ubuntu.com/security/notices/USN-7774-2"
},
{
"published_at": "2025-09-26",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-2",
"url": "https://ubuntu.com/security/notices/USN-7775-2"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-1",
"url": "https://ubuntu.com/security/notices/USN-7767-1"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7766-1",
"url": "https://ubuntu.com/security/notices/USN-7766-1"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7771-1",
"url": "https://ubuntu.com/security/notices/USN-7771-1"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-3",
"url": "https://ubuntu.com/security/notices/USN-7774-3"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7776-1",
"url": "https://ubuntu.com/security/notices/USN-7776-1"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7770-1",
"url": "https://ubuntu.com/security/notices/USN-7770-1"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-1",
"url": "https://ubuntu.com/security/notices/USN-7775-1"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7765-1",
"url": "https://ubuntu.com/security/notices/USN-7765-1"
},
{
"published_at": "2025-09-26",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-2",
"url": "https://ubuntu.com/security/notices/USN-7764-2"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-1",
"url": "https://ubuntu.com/security/notices/USN-7769-1"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-3",
"url": "https://ubuntu.com/security/notices/USN-7755-3"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-1",
"url": "https://ubuntu.com/security/notices/USN-7764-1"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-1",
"url": "https://ubuntu.com/security/notices/USN-7774-1"
},
{
"published_at": "2025-09-25",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-2",
"url": "https://ubuntu.com/security/notices/USN-7767-2"
},
{
"published_at": "2025-09-24",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-2",
"url": "https://ubuntu.com/security/notices/USN-7769-2"
},
{
"published_at": "2025-09-26",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-3",
"url": "https://ubuntu.com/security/notices/USN-7769-3"
}
]
}
fkie_cve-2024-57996
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/10685681bafce6febb39770f3387621bf5d67d0b | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/1b562b7f9231432da40d12e19786c1bd7df653a7 | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/1e6d9d87626cf89eeffb4d943db12cb5b10bf961 | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/35d0137305ae2f97260a9047f445bd4434bd6cc7 | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4 | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7fefc294204f10a3405f175f4ac2be16d63f135e | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/833e9a1c27b82024db7ff5038a51651f48f05e5e | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e12f6013d0a69660e8b99bfe381b9546ae667328 |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7CFA9ED9-656E-463E-A661-B2C4369D63EB",
"versionEndExcluding": "6.1.129",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A6D70701-9CB6-4222-A957-00A419878993",
"versionEndExcluding": "6.6.76",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2897389C-A8C3-4D69-90F2-E701B3D66373",
"versionEndExcluding": "6.12.13",
"versionStartIncluding": "6.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6D4116B1-1BFD-4F23-BA84-169CC05FC5A3",
"versionEndExcluding": "6.13.2",
"versionStartIncluding": "6.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x125/0x19f lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:148 [inline]\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n sfq_link net/sched/sch_sfq.c:210 [inline]\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\n dev_close_many+0x207/0x510 net/core/dev.c:1506\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n tun_detach drivers/net/tun.c:705 [inline]\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n __fput+0x203/0x840 fs/file_table.c:280\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\n exit_task_work include/linux/task_work.h:33 [inline]\n do_exit+0x5ce/0x2200 kernel/exit.c:931\n do_group_exit+0x144/0x310 kernel/exit.c:1046\n __do_sys_exit_group kernel/exit.c:1057 [inline]\n __se_sys_exit_group kernel/exit.c:1055 [inline]\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n however q-\u003etail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net_sched: sch_sfq: no permitir l\u00edmite de 1 paquete La implementaci\u00f3n actual no funciona correctamente con un l\u00edmite de 1. iproute2 en realidad verifica esto y este parche tambi\u00e9n agrega la verificaci\u00f3n en el kernel. Esto corrige el siguiente fallo informado por syzkaller reported crash: UBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6 index 65535 is out of range for type \u0027struct sfq_head[128]\u0027 CPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x125/0x19f lib/dump_stack.c:120 ubsan_epilogue lib/ubsan.c:148 [inline] __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347 sfq_link net/sched/sch_sfq.c:210 [inline] sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238 sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500 sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296 netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline] dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362 __dev_close_many+0x214/0x350 net/core/dev.c:1468 dev_close_many+0x207/0x510 net/core/dev.c:1506 unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738 unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695 unregister_netdevice include/linux/netdevice.h:2893 [inline] __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689 tun_detach drivers/net/tun.c:705 [inline] tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640 __fput+0x203/0x840 fs/file_table.c:280 task_work_run+0x129/0x1b0 kernel/task_work.c:185 exit_task_work include/linux/task_work.h:33 [inline] do_exit+0x5ce/0x2200 kernel/exit.c:931 do_group_exit+0x144/0x310 kernel/exit.c:1046 __do_sys_exit_group kernel/exit.c:1057 [inline] __se_sys_exit_group kernel/exit.c:1055 [inline] __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055 do_syscall_64+0x6c/0xd0 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7fe5e7b52479 Code: Unable to access opcode bytes at RIP 0x7fe5e7b5244f. RSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0 R13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270 The crash can be also be reproduced with the following (with a tc recompiled to allow for sfq limits of 1): tc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s ../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1 ifconfig dummy0 up ping -I dummy0 -f -c2 -W0.1 8.8.8.8 sleep 1 Scenario that triggers the crash: * the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1 * TBF dequeues: it peeks from SFQ which moves the packet to the gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so it schedules itself for later. * the second packet is sent and TBF tries to queues it to SFQ. qdisc qlen is now 2 and because the SFQ limit is 1 the packet is dropped by SFQ. At this point qlen is 1, and all of the SFQ slots are empty, however q-\u0026gt;tail is not NULL. En este punto, asumiendo que no hay m\u00e1s paquetes en cola, cuando sch_dequeue se ejecute nuevamente, disminuir\u00e1 el qlen para la ranura vac\u00eda actual, lo que provocar\u00e1 un desbordamiento y el posterior acceso fuera de l\u00edmites."
}
],
"id": "CVE-2024-57996",
"lastModified": "2025-08-28T15:15:43.433",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2025-02-27T02:15:13.620",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/10685681bafce6febb39770f3387621bf5d67d0b"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/1b562b7f9231432da40d12e19786c1bd7df653a7"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/1e6d9d87626cf89eeffb4d943db12cb5b10bf961"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/35d0137305ae2f97260a9047f445bd4434bd6cc7"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/7fefc294204f10a3405f175f4ac2be16d63f135e"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/833e9a1c27b82024db7ff5038a51651f48f05e5e"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/e12f6013d0a69660e8b99bfe381b9546ae667328"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-129"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-25pp-pjqx-3f66
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net_sched: sch_sfq: don't allow 1 packet limit
The current implementation does not work correctly with a limit of 1. iproute2 actually checks for this and this patch adds the check in kernel as well.
This fixes the following syzkaller reported crash:
UBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6 index 65535 is out of range for type 'struct sfq_head[128]' CPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x125/0x19f lib/dump_stack.c:120 ubsan_epilogue lib/ubsan.c:148 [inline] __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347 sfq_link net/sched/sch_sfq.c:210 [inline] sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238 sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500 sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319 qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026 dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296 netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline] dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362 __dev_close_many+0x214/0x350 net/core/dev.c:1468 dev_close_many+0x207/0x510 net/core/dev.c:1506 unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738 unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695 unregister_netdevice include/linux/netdevice.h:2893 [inline] __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689 tun_detach drivers/net/tun.c:705 [inline] tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640 __fput+0x203/0x840 fs/file_table.c:280 task_work_run+0x129/0x1b0 kernel/task_work.c:185 exit_task_work include/linux/task_work.h:33 [inline] do_exit+0x5ce/0x2200 kernel/exit.c:931 do_group_exit+0x144/0x310 kernel/exit.c:1046 __do_sys_exit_group kernel/exit.c:1057 [inline] __se_sys_exit_group kernel/exit.c:1055 [inline] __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055 do_syscall_64+0x6c/0xd0 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7fe5e7b52479 Code: Unable to access opcode bytes at RIP 0x7fe5e7b5244f. RSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0 R13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270
The crash can be also be reproduced with the following (with a tc recompiled to allow for sfq limits of 1):
tc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s ../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1 ifconfig dummy0 up ping -I dummy0 -f -c2 -W0.1 8.8.8.8 sleep 1
Scenario that triggers the crash:
-
the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1
-
TBF dequeues: it peeks from SFQ which moves the packet to the gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so it schedules itself for later.
-
the second packet is sent and TBF tries to queues it to SFQ. qdisc qlen is now 2 and because the SFQ limit is 1 the packet is dropped by SFQ. At this point qlen is 1, and all of the SFQ slots are empty, however q->tail is not NULL.
At this point, assuming no more packets are queued, when sch_dequeue runs again it will decrement the qlen for the current empty slot causing an underflow and the subsequent out of bounds access.
{
"affected": [],
"aliases": [
"CVE-2024-57996"
],
"database_specific": {
"cwe_ids": [
"CWE-129"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-02-27T02:15:13Z",
"severity": "MODERATE"
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x125/0x19f lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:148 [inline]\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n sfq_link net/sched/sch_sfq.c:210 [inline]\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\n dev_close_many+0x207/0x510 net/core/dev.c:1506\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n tun_detach drivers/net/tun.c:705 [inline]\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n __fput+0x203/0x840 fs/file_table.c:280\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\n exit_task_work include/linux/task_work.h:33 [inline]\n do_exit+0x5ce/0x2200 kernel/exit.c:931\n do_group_exit+0x144/0x310 kernel/exit.c:1046\n __do_sys_exit_group kernel/exit.c:1057 [inline]\n __se_sys_exit_group kernel/exit.c:1055 [inline]\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n however q-\u003etail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access.",
"id": "GHSA-25pp-pjqx-3f66",
"modified": "2025-08-28T15:30:34Z",
"published": "2025-02-27T03:34:01Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57996"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/10685681bafce6febb39770f3387621bf5d67d0b"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/1b562b7f9231432da40d12e19786c1bd7df653a7"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/1e6d9d87626cf89eeffb4d943db12cb5b10bf961"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/35d0137305ae2f97260a9047f445bd4434bd6cc7"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/7d8947f2153ee9c5ab4cb17861a11cc45f30e8c4"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/7fefc294204f10a3405f175f4ac2be16d63f135e"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/833e9a1c27b82024db7ff5038a51651f48f05e5e"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/e12f6013d0a69660e8b99bfe381b9546ae667328"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
ssa-082556
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the firmware version V3.1.5 for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant).\n\nSiemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-082556.html"
},
{
"category": "self",
"summary": "SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-082556.json"
}
],
"title": "SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5",
"tracking": {
"current_release_date": "2025-08-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-082556",
"initial_release_date": "2025-06-10T00:00:00Z",
"revision_history": [
{
"date": "2025-06-10T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2025-08-12T00:00:00Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990"
}
],
"status": "interim",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4AX00-1AB0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AC0)",
"product_id": "2",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4AX00-1AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AC0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0)",
"product_id": "3",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4FX00-1AB0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)",
"product_id": "4",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4FX00-1AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0)",
"product_id": "5",
"product_identification_helper": {
"model_numbers": [
"6AG1518-4AX00-4AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-41617",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2021-41617"
},
{
"cve": "CVE-2023-4527",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-4527"
},
{
"cve": "CVE-2023-4806",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-4806"
},
{
"cve": "CVE-2023-4911",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-4911"
},
{
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-684",
"name": "Incorrect Provision of Specified Functionality"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the \"keylen\" parameter or the IV length, via the \"ivlen\" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST\u0027s SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse. Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical. Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary. OpenSSL 3.1 and 3.0 are vulnerable to this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-6246",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename of argv[0]) is bigger than 1024 bytes, resulting in an application crash or local privilege escalation. This issue affects glibc 2.36 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-6246"
},
{
"cve": "CVE-2023-6779",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-6779"
},
{
"cve": "CVE-2023-6780",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the message, resulting in undefined behavior. This issue affects glibc 2.37 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-6780"
},
{
"cve": "CVE-2023-28531",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-28531"
},
{
"cve": "CVE-2023-38545",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake.\r\n\r\nWhen curl is asked to pass along the hostname to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that hostname can be is 255 bytes.\r\n\r\nIf the hostname is detected to be longer than 255 bytes, curl switches to local name resolving and instead passes on the resolved address only to the proxy. Due to a bug, the local variable that means \"let the host resolve the name\" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long hostname to the target buffer instead of copying just the resolved address there.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-38545"
},
{
"cve": "CVE-2023-38546",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"notes": [
{
"category": "summary",
"text": "This flaw allows an attacker to insert cookies at will into a running program\r\nusing libcurl, if the specific series of conditions are met.\r\n\r\nlibcurl performs transfers. In its API, an application creates \"easy handles\"\r\nthat are the individual handles for single transfers.\r\n\r\nlibcurl provides a function call that duplicates en easy handle called\r\n[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).\r\n\r\nIf a transfer has cookies enabled when the handle is duplicated, the\r\ncookie-enable state is also cloned - but without cloning the actual\r\ncookies. If the source handle did not read any cookies from a specific file on\r\ndisk, the cloned version of the handle would instead store the file name as\r\n`none` (using the four ASCII letters, no quotes).\r\n\r\nSubsequent use of the cloned handle that does not explicitly set a source to\r\nload cookies from would then inadvertently load cookies from a file named\r\n`none` - if such a file exists and is readable in the current directory of the\r\nprogram using libcurl. And if using the correct file format of course.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "This flaw allows a malicious HTTP server to set \"super cookies\" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It could do this by exploiting a mixed case flaw in curl\u0027s function that verifies a given cookie domain against the Public Suffix List (PSL). For example a cookie could be set with `domain=co.UK` when the URL used a lower case hostname `curl.co.uk`, even though `co.uk` is listed as a PSL domain.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51384",
"cwe": {
"id": "CWE-304",
"name": "Missing Critical Step in Authentication"
},
"notes": [
{
"category": "summary",
"text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-52927",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "netfilter: allow exp not to be removed in nf_ct_find_expectation Currently nf_conntrack_in() calling nf_ct_find_expectation() will remove the exp from the hash table. However, in some scenario, we expect the exp not to be removed when the created ct will not be confirmed, like in OVS and TC conntrack in the following patches. This patch allows exp not to be removed by setting IPS_CONFIRMED in the status of the tmpl.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2023-52927"
},
{
"cve": "CVE-2024-2961",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-6119",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don\u0027t perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-6119"
},
{
"cve": "CVE-2024-6387",
"cwe": {
"id": "CWE-364",
"name": "Signal Handler Race Condition"
},
"notes": [
{
"category": "summary",
"text": "A security regression (CVE-2006-5051) was discovered in OpenSSH\u0027s server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-12133",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "A flaw in libtasn1 causes inefficient handling of specific certificate data. When processing a large number of elements in a certificate, libtasn1 takes much longer than expected, which can slow down or even crash the system. This flaw allows an attacker to send a specially crafted certificate, causing a denial of service attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-12133"
},
{
"cve": "CVE-2024-12243",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-12243"
},
{
"cve": "CVE-2024-24855",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s scsi device driver in lpfc_unregister_fcf_rescan() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-24855"
},
{
"cve": "CVE-2024-26596",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "net: dsa: netdev_priv() dereference before check on non-DSA netdevice events.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-26596"
},
{
"cve": "CVE-2024-28085",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users\u0027 terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-28085"
},
{
"cve": "CVE-2024-33599",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "nscd: Stack-based buffer overflow in netgroup cache\r\n\r\nIf the Name Service Cache Daemon\u0027s (nscd) fixed size cache is exhausted\r\nby client requests then a subsequent client request for netgroup data\r\nmay result in a stack-based buffer overflow. This flaw was introduced\r\nin glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "nscd: Null pointer crashes after notfound response\r\n\r\nIf the Name Service Cache Daemon\u0027s (nscd) cache fails to add a not-found\r\nnetgroup response to the cache, the client request can result in a null\r\npointer dereference. This flaw was introduced in glibc 2.15 when the\r\ncache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "nscd: netgroup cache may terminate daemon on memory allocation failure\r\n\r\nThe Name Service Cache Daemon\u0027s (nscd) netgroup cache uses xmalloc or\r\nxrealloc and these functions may terminate the process due to a memory\r\nallocation failure resulting in a denial of service to the clients. The\r\nflaw was introduced in glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"cwe": {
"id": "CWE-466",
"name": "Return of Pointer Value Outside of Expected Range"
},
"notes": [
{
"category": "summary",
"text": "nscd: netgroup cache assumes NSS callback uses in-buffer strings\r\n\r\nThe Name Service Cache Daemon\u0027s (nscd) netgroup cache can corrupt memory\r\nwhen the NSS callback does not store all strings in the provided buffer.\r\nThe flaw was introduced in glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34397",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-34397"
},
{
"cve": "CVE-2024-37370",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "summary",
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-37370"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "summary",
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-45490",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-45490"
},
{
"cve": "CVE-2024-45491",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-45491"
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-45492"
},
{
"cve": "CVE-2024-50246",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/ntfs3: Add rough attr alloc_size check",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-50246"
},
{
"cve": "CVE-2024-53166",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "block, bfq: bfqq uaf in bfq_limit_depth() Set new allocated bfqq to bic or remove freed bfqq from bic are both protected by bfqd-\u003elock, however bfq_limit_depth() is deferencing bfqq from bic without the lock, this can lead to UAF if the io_context is shared by multiple tasks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-53166"
},
{
"cve": "CVE-2024-57977",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "memcg: A soft lockup vulnerability in the product with about 56,000 tasks were in the OOM cgroup, it was traversing them when the soft lockup was triggered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-57977"
},
{
"cve": "CVE-2024-57996",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"notes": [
{
"category": "summary",
"text": "net_sched: sch_sfq: vulnerability caused by incorrectly handling a packet limit of 1, leading to an array-index-out-of-bounds error and subsequent crash when the queue length is decremented for an empty slot.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-57996"
},
{
"cve": "CVE-2024-58005",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "tpm: Change to kvalloc() in eventlog/acpi.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2024-58005"
},
{
"cve": "CVE-2025-4373",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GLib is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-4373"
},
{
"cve": "CVE-2025-4598",
"cwe": {
"id": "CWE-364",
"name": "Signal Handler Race Condition"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original\u0027s privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process.\r\n\r\nA SUID binary or process has a special type of permission, which allows the process to run with the file owner\u0027s permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original\u0027s SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-4598"
},
{
"cve": "CVE-2025-6395",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the GnuTLS software in _gnutls_figure_common_ciphersuite().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-6395"
},
{
"cve": "CVE-2025-21701",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "net: vulnerability arises because unregister_netdevice_many_notify might run before the rtnl lock section of ethnl operations, leading to potential use of destroyed locks, which is fixed by denying operations on devices being unregistered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21701"
},
{
"cve": "CVE-2025-21702",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "pfifo_tail_enqueue: Drop new packet when sch-\u003elimit == 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21702"
},
{
"cve": "CVE-2025-21712",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "md/md-bitmap: vulnerability caused by bitmap_get_stats() can be called even if the bitmap is destroyed or not fully initialized, leading to a kernel crash, which is fixed by synchronizing bitmap_get_stats() with bitmap_info.mutex.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21712"
},
{
"cve": "CVE-2025-21724",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index(). Resolve a UBSAN shift-out-of-bounds issue in iova_bitmap_offset_to_index() where shifting the constant \"1\" (of type int) by bitmap-\u003emapped.pgshift (an unsigned long value) could result in undefined behavior. The constant \"1\" defaults to a 32-bit \"int\", and when \"pgshift\" exceeds 31 (e.g., pgshift = 63) the shift operation overflows, as the result cannot be represented in a 32-bit type.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21724"
},
{
"cve": "CVE-2025-21728",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "bpf: Send signals asynchronously if !preemptible BPF programs can execute in all kinds of contexts and when a program running in a non-preemptible context uses the bpf_send_signal() kfunc, it will cause issues because this kfunc can sleep.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21728"
},
{
"cve": "CVE-2025-21745",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nblk-cgroup: Fix class @block_class\u0027s subsystem refcount leakage\r\n\r\nblkcg_fill_root_iostats() iterates over @block_class\u0027s devices by\r\nclass_dev_iter_(init|next)(), but does not end iterating with\r\nclass_dev_iter_exit(), so causes the class\u0027s subsystem refcount leakage.\r\n\r\nFix by ending the iterating with class_dev_iter_exit().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21745"
},
{
"cve": "CVE-2025-21756",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "vsock: Keep the binding until socket destruction Preserve sockets bindings; this includes both resulting from an explicit bind() and those implicitly bound through autobind during connect().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21756"
},
{
"cve": "CVE-2025-21758",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv6: mcast: add RCU protection to mld_newpack() mld_newpack() can be called without RTNL or RCU being held.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21758"
},
{
"cve": "CVE-2025-21765",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv6: use RCU protection in ip6_default_advmss() ip6_default_advmss() needs rcu protection to make sure the net structure it reads does not disappear.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21765"
},
{
"cve": "CVE-2025-21766",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv4: use RCU protection in __ip_rt_update_pmtu(). __ip_rt_update_pmtu() must use RCU protection to make sure the net structure it reads does not disappear.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21766"
},
{
"cve": "CVE-2025-21767",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context The following bug report happened with a PREEMPT_RT kernel: BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2012, name: kwatchdog preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 get_random_u32+0x4f/0x110 clocksource_verify_choose_cpus+0xab/0x1a0 clocksource_verify_percpu.part.0+0x6b/0x330 clocksource_watchdog_kthread+0x193/0x1a0 It is due to the fact that clocksource_verify_choose_cpus() is invoked with preemption disabled. This function invokes get_random_u32() to obtain random numbers for choosing CPUs. The batched_entropy_32 local lock and/or the base_crng.lock spinlock in driver/char/random.c will be acquired during the call. In PREEMPT_RT kernel, they are both sleeping locks and so cannot be acquired in atomic context. Fix this problem by using migrate_disable() to allow smp_processor_id() to be reliably used without introducing atomic context. preempt_disable() is then called after clocksource_verify_choose_cpus() but before the clocksource measurement is being run to avoid introducing unexpected latency.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21767"
},
{
"cve": "CVE-2025-21795",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "NFSD: hang in nfsd4_shutdown_callback. If nfs4_client is in courtesy state then there is no point to send the callback. This causes nfsd4_shutdown_callback to hang since cl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP notifies NFSD that the connection was dropped.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21795"
},
{
"cve": "CVE-2025-21796",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "nfsd: clear acl_access/acl_default after releasing them If getting acl_default fails, acl_access and acl_default will be released simultaneously.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21796"
},
{
"cve": "CVE-2025-21848",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfp: bpf: Add check for nfp_app_ctrl_msg_alloc()\r\n\r\nAdd check for the return value of nfp_app_ctrl_msg_alloc() in\r\nnfp_bpf_cmsg_alloc() to prevent null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21848"
},
{
"cve": "CVE-2025-21862",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "drop_monitor: incorrect initialization order. If drop_monitor is built as a kernel module, syzkaller may have time to send a netlink NET_DM_CMD_START message during the module loading. This will call the net_dm_monitor_start() function that uses a spinlock that has not yet been initialized.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21862"
},
{
"cve": "CVE-2025-21864",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntcp: drop secpath at the same time as we currently drop dst\r\n\r\nXiumei reported hitting the WARN in xfrm6_tunnel_net_exit while\r\nrunning tests that boil down to:\r\n - create a pair of netns\r\n - run a basic TCP test over ipcomp6\r\n - delete the pair of netns\r\n\r\nThe xfrm_state found on spi_byaddr was not deleted at the time we\r\ndelete the netns, because we still have a reference on it. This\r\nlingering reference comes from a secpath (which holds a ref on the\r\nxfrm_state), which is still attached to an skb. This skb is not\r\nleaked, it ends up on sk_receive_queue and then gets defer-free\u0027d by\r\nskb_attempt_defer_free.\r\n\r\nThe problem happens when we defer freeing an skb (push it on one CPU\u0027s\r\ndefer_list), and don\u0027t flush that list before the netns is deleted. In\r\nthat case, we still have a reference on the xfrm_state that we don\u0027t\r\nexpect at this point.\r\n\r\nWe already drop the skb\u0027s dst in the TCP receive path when it\u0027s no\r\nlonger needed, so let\u0027s also drop the secpath. At this point,\r\ntcp_filter has already called into the LSM hooks that may require the\r\nsecpath, so it should not be needed anymore. However, in some of those\r\nplaces, the MPTCP extension has just been attached to the skb, so we\r\ncannot simply drop all extensions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21864"
},
{
"cve": "CVE-2025-21865",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl(). Commit eb28fd76c0a0 (\"gtp: Destroy device along with udp socket\u0027s netns dismantle.\") added the for_each_netdev() loop in gtp_net_exit_batch_rtnl() to destroy devices in each netns as done in geneve and ip tunnels. However, this could trigger -\u003edellink() twice for the same device during -\u003eexit_batch_rtnl().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-21865"
},
{
"cve": "CVE-2025-26465",
"cwe": {
"id": "CWE-390",
"name": "Detection of Error Condition Without Action"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client\u0027s memory resource first, turning the attack complexity high.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-26465"
},
{
"cve": "CVE-2025-31115",
"cwe": {
"id": "CWE-826",
"name": "Premature Release of Resource During Expected Lifetime"
},
"notes": [
{
"category": "summary",
"text": "The threaded .xz decoder in liblzma has a vulnerability that can at least result in a crash (denial of service). The effects include heap use after free and writing to an address based on the null pointer plus an offset.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-31115"
},
{
"cve": "CVE-2025-32988",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-32988"
},
{
"cve": "CVE-2025-32989",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-32989"
},
{
"cve": "CVE-2025-46836",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "net-tools is a collection of programs that form the base set of the NET-3 networking distribution for the Linux operating system. Inn versions up to and including 2.10, the Linux network utilities (like ifconfig) from the net-tools package do not properly validate the structure of /proc files when showing interfaces. `get_name()` in `interface.c` copies interface labels from `/proc/net/dev` into a fixed 16-byte stack buffer without bounds checking, leading to possible arbitrary code execution or crash. The known attack path does not require privilege but also does not provide privilege escalation in this scenario. A patch is available and expected to be part of version 2.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"title": "CVE-2025-46836"
}
]
}
icsa-25-162-05
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the firmware version V3.1.5 for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant).\n\nSiemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This ICSA is a verbatim republication of Siemens ProductCERT SSA-082556 from a direct conversion of the vendor\u0027s Common Security Advisory Framework (CSAF) advisory. This is republished to CISA\u0027s website as a means of increasing visibility and is provided \"as-is\" for informational purposes only. CISA is not responsible for the editorial or technical accuracy of republished advisories and provides no warranties of any kind regarding any information contained within this advisory. Further, CISA does not endorse any commercial product or service. Please contact Siemens ProductCERT directly for any questions regarding this advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Critical Manufacturing, Transportation Systems, Energy, Healthcare and Public Health, Financial Services, Government Services and Facilities",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-082556.json"
},
{
"category": "self",
"summary": "SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-082556.html"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-25-162-05 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-162-05.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-25-162-05 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-162-05"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5",
"tracking": {
"current_release_date": "2025-08-12T00:00:00.000000Z",
"generator": {
"date": "2025-08-14T23:08:52.425782Z",
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-25-162-05",
"initial_release_date": "2025-06-10T00:00:00.000000Z",
"revision_history": [
{
"date": "2025-06-10T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2025-08-12T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0)",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4AX00-1AB0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AC0)",
"product_id": "CSAFPID-0002",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4AX00-1AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AC0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0)",
"product_id": "CSAFPID-0003",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4FX00-1AB0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)",
"product_id": "CSAFPID-0004",
"product_identification_helper": {
"model_numbers": [
"6ES7518-4FX00-1AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003e=3.1.5",
"product": {
"name": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0)",
"product_id": "CSAFPID-0005",
"product_identification_helper": {
"model_numbers": [
"6AG1518-4AX00-4AC0"
]
}
}
}
],
"category": "product_name",
"name": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-41617",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2021-41617"
},
{
"cve": "CVE-2023-4527",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-4527"
},
{
"cve": "CVE-2023-4806",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-4806"
},
{
"cve": "CVE-2023-4911",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-4911"
},
{
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-684",
"name": "Incorrect Provision of Specified Functionality"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the \"keylen\" parameter or the IV length, via the \"ivlen\" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST\u0027s SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse. Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical. Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary. OpenSSL 3.1 and 3.0 are vulnerable to this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-6246",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename of argv[0]) is bigger than 1024 bytes, resulting in an application crash or local privilege escalation. This issue affects glibc 2.36 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-6246"
},
{
"cve": "CVE-2023-6779",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-6779"
},
{
"cve": "CVE-2023-6780",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the message, resulting in undefined behavior. This issue affects glibc 2.37 and newer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-6780"
},
{
"cve": "CVE-2023-28531",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-28531"
},
{
"cve": "CVE-2023-38545",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake.\r\n\r\nWhen curl is asked to pass along the hostname to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that hostname can be is 255 bytes.\r\n\r\nIf the hostname is detected to be longer than 255 bytes, curl switches to local name resolving and instead passes on the resolved address only to the proxy. Due to a bug, the local variable that means \"let the host resolve the name\" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long hostname to the target buffer instead of copying just the resolved address there.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-38545"
},
{
"cve": "CVE-2023-38546",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"notes": [
{
"category": "summary",
"text": "This flaw allows an attacker to insert cookies at will into a running program\r\nusing libcurl, if the specific series of conditions are met.\r\n\r\nlibcurl performs transfers. In its API, an application creates \"easy handles\"\r\nthat are the individual handles for single transfers.\r\n\r\nlibcurl provides a function call that duplicates en easy handle called\r\n[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).\r\n\r\nIf a transfer has cookies enabled when the handle is duplicated, the\r\ncookie-enable state is also cloned - but without cloning the actual\r\ncookies. If the source handle did not read any cookies from a specific file on\r\ndisk, the cloned version of the handle would instead store the file name as\r\n`none` (using the four ASCII letters, no quotes).\r\n\r\nSubsequent use of the cloned handle that does not explicitly set a source to\r\nload cookies from would then inadvertently load cookies from a file named\r\n`none` - if such a file exists and is readable in the current directory of the\r\nprogram using libcurl. And if using the correct file format of course.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "This flaw allows a malicious HTTP server to set \"super cookies\" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It could do this by exploiting a mixed case flaw in curl\u0027s function that verifies a given cookie domain against the Public Suffix List (PSL). For example a cookie could be set with `domain=co.UK` when the URL used a lower case hostname `curl.co.uk`, even though `co.uk` is listed as a PSL domain.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51384",
"cwe": {
"id": "CWE-304",
"name": "Missing Critical Step in Authentication"
},
"notes": [
{
"category": "summary",
"text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-52927",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "netfilter: allow exp not to be removed in nf_ct_find_expectation Currently nf_conntrack_in() calling nf_ct_find_expectation() will remove the exp from the hash table. However, in some scenario, we expect the exp not to be removed when the created ct will not be confirmed, like in OVS and TC conntrack in the following patches. This patch allows exp not to be removed by setting IPS_CONFIRMED in the status of the tmpl.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2023-52927"
},
{
"cve": "CVE-2024-2961",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-6119",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don\u0027t perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-6119"
},
{
"cve": "CVE-2024-6387",
"cwe": {
"id": "CWE-364",
"name": "Signal Handler Race Condition"
},
"notes": [
{
"category": "summary",
"text": "A security regression (CVE-2006-5051) was discovered in OpenSSH\u0027s server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-12133",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "A flaw in libtasn1 causes inefficient handling of specific certificate data. When processing a large number of elements in a certificate, libtasn1 takes much longer than expected, which can slow down or even crash the system. This flaw allows an attacker to send a specially crafted certificate, causing a denial of service attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-12133"
},
{
"cve": "CVE-2024-12243",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-12243"
},
{
"cve": "CVE-2024-24855",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s scsi device driver in lpfc_unregister_fcf_rescan() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-24855"
},
{
"cve": "CVE-2024-26596",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "net: dsa: netdev_priv() dereference before check on non-DSA netdevice events.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-26596"
},
{
"cve": "CVE-2024-28085",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users\u0027 terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-28085"
},
{
"cve": "CVE-2024-33599",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "nscd: Stack-based buffer overflow in netgroup cache\r\n\r\nIf the Name Service Cache Daemon\u0027s (nscd) fixed size cache is exhausted\r\nby client requests then a subsequent client request for netgroup data\r\nmay result in a stack-based buffer overflow. This flaw was introduced\r\nin glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "nscd: Null pointer crashes after notfound response\r\n\r\nIf the Name Service Cache Daemon\u0027s (nscd) cache fails to add a not-found\r\nnetgroup response to the cache, the client request can result in a null\r\npointer dereference. This flaw was introduced in glibc 2.15 when the\r\ncache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "nscd: netgroup cache may terminate daemon on memory allocation failure\r\n\r\nThe Name Service Cache Daemon\u0027s (nscd) netgroup cache uses xmalloc or\r\nxrealloc and these functions may terminate the process due to a memory\r\nallocation failure resulting in a denial of service to the clients. The\r\nflaw was introduced in glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"cwe": {
"id": "CWE-466",
"name": "Return of Pointer Value Outside of Expected Range"
},
"notes": [
{
"category": "summary",
"text": "nscd: netgroup cache assumes NSS callback uses in-buffer strings\r\n\r\nThe Name Service Cache Daemon\u0027s (nscd) netgroup cache can corrupt memory\r\nwhen the NSS callback does not store all strings in the provided buffer.\r\nThe flaw was introduced in glibc 2.15 when the cache was added to nscd.\r\n\r\nThis vulnerability is only present in the nscd binary.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34397",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-34397"
},
{
"cve": "CVE-2024-37370",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "summary",
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-37370"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "summary",
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-45490",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-45490"
},
{
"cve": "CVE-2024-45491",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-45491"
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-45492"
},
{
"cve": "CVE-2024-50246",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/ntfs3: Add rough attr alloc_size check",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-50246"
},
{
"cve": "CVE-2024-53166",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "block, bfq: bfqq uaf in bfq_limit_depth() Set new allocated bfqq to bic or remove freed bfqq from bic are both protected by bfqd-\u003elock, however bfq_limit_depth() is deferencing bfqq from bic without the lock, this can lead to UAF if the io_context is shared by multiple tasks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-53166"
},
{
"cve": "CVE-2024-57977",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "memcg: A soft lockup vulnerability in the product with about 56,000 tasks were in the OOM cgroup, it was traversing them when the soft lockup was triggered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-57977"
},
{
"cve": "CVE-2024-57996",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"notes": [
{
"category": "summary",
"text": "net_sched: sch_sfq: vulnerability caused by incorrectly handling a packet limit of 1, leading to an array-index-out-of-bounds error and subsequent crash when the queue length is decremented for an empty slot.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-57996"
},
{
"cve": "CVE-2024-58005",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "tpm: Change to kvalloc() in eventlog/acpi.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2024-58005"
},
{
"cve": "CVE-2025-4373",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GLib is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-4373"
},
{
"cve": "CVE-2025-4598",
"cwe": {
"id": "CWE-364",
"name": "Signal Handler Race Condition"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original\u0027s privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process.\r\n\r\nA SUID binary or process has a special type of permission, which allows the process to run with the file owner\u0027s permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original\u0027s SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-4598"
},
{
"cve": "CVE-2025-6395",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the GnuTLS software in _gnutls_figure_common_ciphersuite().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-6395"
},
{
"cve": "CVE-2025-21701",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "net: vulnerability arises because unregister_netdevice_many_notify might run before the rtnl lock section of ethnl operations, leading to potential use of destroyed locks, which is fixed by denying operations on devices being unregistered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21701"
},
{
"cve": "CVE-2025-21702",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "pfifo_tail_enqueue: Drop new packet when sch-\u003elimit == 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21702"
},
{
"cve": "CVE-2025-21712",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "md/md-bitmap: vulnerability caused by bitmap_get_stats() can be called even if the bitmap is destroyed or not fully initialized, leading to a kernel crash, which is fixed by synchronizing bitmap_get_stats() with bitmap_info.mutex.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21712"
},
{
"cve": "CVE-2025-21724",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index(). Resolve a UBSAN shift-out-of-bounds issue in iova_bitmap_offset_to_index() where shifting the constant \"1\" (of type int) by bitmap-\u003emapped.pgshift (an unsigned long value) could result in undefined behavior. The constant \"1\" defaults to a 32-bit \"int\", and when \"pgshift\" exceeds 31 (e.g., pgshift = 63) the shift operation overflows, as the result cannot be represented in a 32-bit type.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21724"
},
{
"cve": "CVE-2025-21728",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "bpf: Send signals asynchronously if !preemptible BPF programs can execute in all kinds of contexts and when a program running in a non-preemptible context uses the bpf_send_signal() kfunc, it will cause issues because this kfunc can sleep.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21728"
},
{
"cve": "CVE-2025-21745",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nblk-cgroup: Fix class @block_class\u0027s subsystem refcount leakage\r\n\r\nblkcg_fill_root_iostats() iterates over @block_class\u0027s devices by\r\nclass_dev_iter_(init|next)(), but does not end iterating with\r\nclass_dev_iter_exit(), so causes the class\u0027s subsystem refcount leakage.\r\n\r\nFix by ending the iterating with class_dev_iter_exit().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21745"
},
{
"cve": "CVE-2025-21756",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "vsock: Keep the binding until socket destruction Preserve sockets bindings; this includes both resulting from an explicit bind() and those implicitly bound through autobind during connect().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21756"
},
{
"cve": "CVE-2025-21758",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv6: mcast: add RCU protection to mld_newpack() mld_newpack() can be called without RTNL or RCU being held.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21758"
},
{
"cve": "CVE-2025-21765",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv6: use RCU protection in ip6_default_advmss() ip6_default_advmss() needs rcu protection to make sure the net structure it reads does not disappear.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21765"
},
{
"cve": "CVE-2025-21766",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "ipv4: use RCU protection in __ip_rt_update_pmtu(). __ip_rt_update_pmtu() must use RCU protection to make sure the net structure it reads does not disappear.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21766"
},
{
"cve": "CVE-2025-21767",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context The following bug report happened with a PREEMPT_RT kernel: BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2012, name: kwatchdog preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 get_random_u32+0x4f/0x110 clocksource_verify_choose_cpus+0xab/0x1a0 clocksource_verify_percpu.part.0+0x6b/0x330 clocksource_watchdog_kthread+0x193/0x1a0 It is due to the fact that clocksource_verify_choose_cpus() is invoked with preemption disabled. This function invokes get_random_u32() to obtain random numbers for choosing CPUs. The batched_entropy_32 local lock and/or the base_crng.lock spinlock in driver/char/random.c will be acquired during the call. In PREEMPT_RT kernel, they are both sleeping locks and so cannot be acquired in atomic context. Fix this problem by using migrate_disable() to allow smp_processor_id() to be reliably used without introducing atomic context. preempt_disable() is then called after clocksource_verify_choose_cpus() but before the clocksource measurement is being run to avoid introducing unexpected latency.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21767"
},
{
"cve": "CVE-2025-21795",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "NFSD: hang in nfsd4_shutdown_callback. If nfs4_client is in courtesy state then there is no point to send the callback. This causes nfsd4_shutdown_callback to hang since cl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP notifies NFSD that the connection was dropped.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21795"
},
{
"cve": "CVE-2025-21796",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "nfsd: clear acl_access/acl_default after releasing them If getting acl_default fails, acl_access and acl_default will be released simultaneously.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21796"
},
{
"cve": "CVE-2025-21848",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfp: bpf: Add check for nfp_app_ctrl_msg_alloc()\r\n\r\nAdd check for the return value of nfp_app_ctrl_msg_alloc() in\r\nnfp_bpf_cmsg_alloc() to prevent null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21848"
},
{
"cve": "CVE-2025-21862",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "drop_monitor: incorrect initialization order. If drop_monitor is built as a kernel module, syzkaller may have time to send a netlink NET_DM_CMD_START message during the module loading. This will call the net_dm_monitor_start() function that uses a spinlock that has not yet been initialized.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21862"
},
{
"cve": "CVE-2025-21864",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntcp: drop secpath at the same time as we currently drop dst\r\n\r\nXiumei reported hitting the WARN in xfrm6_tunnel_net_exit while\r\nrunning tests that boil down to:\r\n - create a pair of netns\r\n - run a basic TCP test over ipcomp6\r\n - delete the pair of netns\r\n\r\nThe xfrm_state found on spi_byaddr was not deleted at the time we\r\ndelete the netns, because we still have a reference on it. This\r\nlingering reference comes from a secpath (which holds a ref on the\r\nxfrm_state), which is still attached to an skb. This skb is not\r\nleaked, it ends up on sk_receive_queue and then gets defer-free\u0027d by\r\nskb_attempt_defer_free.\r\n\r\nThe problem happens when we defer freeing an skb (push it on one CPU\u0027s\r\ndefer_list), and don\u0027t flush that list before the netns is deleted. In\r\nthat case, we still have a reference on the xfrm_state that we don\u0027t\r\nexpect at this point.\r\n\r\nWe already drop the skb\u0027s dst in the TCP receive path when it\u0027s no\r\nlonger needed, so let\u0027s also drop the secpath. At this point,\r\ntcp_filter has already called into the LSM hooks that may require the\r\nsecpath, so it should not be needed anymore. However, in some of those\r\nplaces, the MPTCP extension has just been attached to the skb, so we\r\ncannot simply drop all extensions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21864"
},
{
"cve": "CVE-2025-21865",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl(). Commit eb28fd76c0a0 (\"gtp: Destroy device along with udp socket\u0027s netns dismantle.\") added the for_each_netdev() loop in gtp_net_exit_batch_rtnl() to destroy devices in each netns as done in geneve and ip tunnels. However, this could trigger -\u003edellink() twice for the same device during -\u003eexit_batch_rtnl().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-21865"
},
{
"cve": "CVE-2025-26465",
"cwe": {
"id": "CWE-390",
"name": "Detection of Error Condition Without Action"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client\u0027s memory resource first, turning the attack complexity high.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-26465"
},
{
"cve": "CVE-2025-31115",
"cwe": {
"id": "CWE-826",
"name": "Premature Release of Resource During Expected Lifetime"
},
"notes": [
{
"category": "summary",
"text": "The threaded .xz decoder in liblzma has a vulnerability that can at least result in a crash (denial of service). The effects include heap use after free and writing to an address based on the null pointer plus an offset.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-31115"
},
{
"cve": "CVE-2025-32988",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-32988"
},
{
"cve": "CVE-2025-32989",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-32989"
},
{
"cve": "CVE-2025-46836",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "net-tools is a collection of programs that form the base set of the NET-3 networking distribution for the Linux operating system. Inn versions up to and including 2.10, the Linux network utilities (like ifconfig) from the net-tools package do not properly validate the structure of /proc files when showing interfaces. `get_name()` in `interface.c` copies interface labels from `/proc/net/dev` into a fixed 16-byte stack buffer without bounds checking, leading to possible arbitrary code execution or crash. The known attack path does not require privilege but also does not provide privilege escalation in this scenario. A patch is available and expected to be part of version 2.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"remediations": [
{
"category": "none_available",
"details": "Currently no fix is available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
],
"title": "CVE-2025-46836"
}
]
}
suse-su-2025:0983-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47633: ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (bsc#1237768).\n- CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729).\n- CVE-2024-56658: net: defer final \u0027struct net\u0027 free in netns dismantle (bsc#1235441).\n- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).\n- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).\n- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-983,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-983",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0983-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0983-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250983-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0983-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020579.html"
},
{
"category": "self",
"summary": "SUSE Bug 1197331",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "self",
"summary": "SUSE Bug 1203769",
"url": "https://bugzilla.suse.com/1203769"
},
{
"category": "self",
"summary": "SUSE Bug 1235441",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "self",
"summary": "SUSE Bug 1237768",
"url": "https://bugzilla.suse.com/1237768"
},
{
"category": "self",
"summary": "SUSE Bug 1238271",
"url": "https://bugzilla.suse.com/1238271"
},
{
"category": "self",
"summary": "SUSE Bug 1238272",
"url": "https://bugzilla.suse.com/1238272"
},
{
"category": "self",
"summary": "SUSE Bug 1238454",
"url": "https://bugzilla.suse.com/1238454"
},
{
"category": "self",
"summary": "SUSE Bug 1238705",
"url": "https://bugzilla.suse.com/1238705"
},
{
"category": "self",
"summary": "SUSE Bug 1238729",
"url": "https://bugzilla.suse.com/1238729"
},
{
"category": "self",
"summary": "SUSE Bug 1238911",
"url": "https://bugzilla.suse.com/1238911"
},
{
"category": "self",
"summary": "SUSE Bug 1239073",
"url": "https://bugzilla.suse.com/1239073"
},
{
"category": "self",
"summary": "SUSE Bug 1239076",
"url": "https://bugzilla.suse.com/1239076"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47633 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47633/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1048 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1048/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3303 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3303/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49272 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49272/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49288 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49291 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49291/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49545 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49545/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49733 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56658 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56658/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57996 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21718 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21718/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21772 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21772/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-21T17:44:17Z",
"generator": {
"date": "2025-03-21T17:44:17Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0983-1",
"initial_release_date": "2025-03-21T17:44:17Z",
"revision_history": [
{
"date": "2025-03-21T17:44:17Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-debug-3.0.101-108.180.1.i586",
"product_id": "kernel-debug-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-debug-base-3.0.101-108.180.1.i586",
"product_id": "kernel-debug-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-debug-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-debug-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-debug-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-debug-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-debug-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.180.1.i586",
"product_id": "kernel-default-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.180.1.i586",
"product_id": "kernel-default-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-default-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-default-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-default-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-default-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.180.1.i586",
"product_id": "kernel-ec2-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.180.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-ec2-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-ec2-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.180.1.i586",
"product_id": "kernel-pae-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.180.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-pae-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-pae-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-pae-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-pae-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.180.1.i586",
"product_id": "kernel-source-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.i586",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.180.1.i586",
"product_id": "kernel-syms-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.180.1.i586",
"product_id": "kernel-trace-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.180.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-trace-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-trace-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-trace-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-vanilla-3.0.101-108.180.1.i586",
"product_id": "kernel-vanilla-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.180.1.i586",
"product_id": "kernel-vanilla-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-vanilla-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-vanilla-hmac-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.180.1.i586",
"product_id": "kernel-xen-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.180.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.180.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-xen-extra-3.0.101-108.180.1.i586",
"product_id": "kernel-xen-extra-3.0.101-108.180.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.180.1.i586",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.180.1.i586",
"product_id": "kernel-xen-hmac-3.0.101-108.180.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.180.1.ia64",
"product_id": "kernel-source-3.0.101-108.180.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.ia64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.ia64",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.180.1.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.180.1.noarch",
"product_id": "kernel-docs-3.0.101-108.180.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.ppc",
"product": {
"name": "kernel-source-3.0.101-108.180.1.ppc",
"product_id": "kernel-source-3.0.101-108.180.1.ppc"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.ppc",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.ppc",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.ppc"
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.180.1.ppc64",
"product_id": "kernel-source-3.0.101-108.180.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.ppc64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.ppc64",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.s390",
"product": {
"name": "kernel-source-3.0.101-108.180.1.s390",
"product_id": "kernel-source-3.0.101-108.180.1.s390"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.s390",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.s390",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.180.1.s390x",
"product_id": "kernel-source-3.0.101-108.180.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.s390x",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.s390x",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-debug-3.0.101-108.180.1.x86_64",
"product_id": "kernel-debug-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-debug-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-debug-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-debug-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-debug-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-debug-extra-3.0.101-108.180.1.x86_64",
"product_id": "kernel-debug-extra-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-debug-hmac-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.180.1.x86_64",
"product_id": "kernel-default-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-default-extra-3.0.101-108.180.1.x86_64",
"product_id": "kernel-default-extra-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-default-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-default-hmac-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.180.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.180.1.x86_64",
"product_id": "kernel-ec2-extra-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-ec2-hmac-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.180.1.x86_64",
"product_id": "kernel-source-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.180.1.x86_64",
"product_id": "kernel-source-vanilla-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.180.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.180.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-trace-extra-3.0.101-108.180.1.x86_64",
"product_id": "kernel-trace-extra-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-trace-hmac-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-vanilla-3.0.101-108.180.1.x86_64",
"product_id": "kernel-vanilla-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-vanilla-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-vanilla-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.180.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.180.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.180.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-xen-extra-3.0.101-108.180.1.x86_64",
"product_id": "kernel-xen-extra-3.0.101-108.180.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.180.1.x86_64",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.180.1.x86_64",
"product_id": "kernel-xen-hmac-3.0.101-108.180.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.180.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47633",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47633"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111\n\nThe bug was found during fuzzing. Stacktrace locates it in\nath5k_eeprom_convert_pcal_info_5111.\nWhen none of the curve is selected in the loop, idx can go\nup to AR5K_EEPROM_N_PD_CURVES. The line makes pd out of bound.\npd = \u0026chinfo[pier].pd_curves[idx];\n\nThere are many OOB writes using pd later in the code. So I\nadded a sanity check for idx. Checks for other loops involving\nAR5K_EEPROM_N_PD_CURVES are not needed as the loop index is not\nused outside the loops.\n\nThe patch is NOT tested with real device.\n\nThe following is the fuzzing report\n\nBUG: KASAN: slab-out-of-bounds in ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\nWrite of size 1 at addr ffff8880174a4d60 by task modprobe/214\n\nCPU: 0 PID: 214 Comm: modprobe Not tainted 5.6.0 #1\nCall Trace:\n dump_stack+0x76/0xa0\n print_address_description.constprop.0+0x16/0x200\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n __kasan_report.cold+0x37/0x7c\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n kasan_report+0xe/0x20\n ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? ath5k_pci_eeprom_read+0x228/0x3c0 [ath5k]\n ath5k_eeprom_init+0x2513/0x6290 [ath5k]\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? usleep_range+0xb8/0x100\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_read_pcal_info_2413+0x2f20/0x2f20 [ath5k]\n ath5k_hw_init+0xb60/0x1970 [ath5k]\n ath5k_init_ah+0x6fe/0x2530 [ath5k]\n ? kasprintf+0xa6/0xe0\n ? ath5k_stop+0x140/0x140 [ath5k]\n ? _dev_notice+0xf6/0xf6\n ? apic_timer_interrupt+0xa/0x20\n ath5k_pci_probe.cold+0x29a/0x3d6 [ath5k]\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n ? mutex_lock+0x89/0xd0\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n local_pci_probe+0xd3/0x160\n pci_device_probe+0x23f/0x3e0\n ? pci_device_remove+0x280/0x280\n ? pci_device_remove+0x280/0x280\n really_probe+0x209/0x5d0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47633",
"url": "https://www.suse.com/security/cve/CVE-2021-47633"
},
{
"category": "external",
"summary": "SUSE Bug 1237768 for CVE-2021-47633",
"url": "https://bugzilla.suse.com/1237768"
},
{
"category": "external",
"summary": "SUSE Bug 1237769 for CVE-2021-47633",
"url": "https://bugzilla.suse.com/1237769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2021-47633"
},
{
"cve": "CVE-2022-1048",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1048"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1048",
"url": "https://www.suse.com/security/cve/CVE-2022-1048"
},
{
"category": "external",
"summary": "SUSE Bug 1197331 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "external",
"summary": "SUSE Bug 1197597 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197597"
},
{
"category": "external",
"summary": "SUSE Bug 1200041 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1200041"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212325 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1212325"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2022-1048"
},
{
"cve": "CVE-2022-3303",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3303"
}
],
"notes": [
{
"category": "general",
"text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3303",
"url": "https://www.suse.com/security/cve/CVE-2022-3303"
},
{
"category": "external",
"summary": "SUSE Bug 1203769 for CVE-2022-3303",
"url": "https://bugzilla.suse.com/1203769"
},
{
"category": "external",
"summary": "SUSE Bug 1212304 for CVE-2022-3303",
"url": "https://bugzilla.suse.com/1212304"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "moderate"
}
],
"title": "CVE-2022-3303"
},
{
"cve": "CVE-2022-49272",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49272"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock\n\nsyzbot caught a potential deadlock between the PCM\nruntime-\u003ebuffer_mutex and the mm-\u003emmap_lock. It was brought by the\nrecent fix to cover the racy read/write and other ioctls, and in that\ncommit, I overlooked a (hopefully only) corner case that may take the\nrevert lock, namely, the OSS mmap. The OSS mmap operation\nexceptionally allows to re-configure the parameters inside the OSS\nmmap syscall, where mm-\u003emmap_mutex is already held. Meanwhile, the\ncopy_from/to_user calls at read/write operations also take the\nmm-\u003emmap_lock internally, hence it may lead to a AB/BA deadlock.\n\nA similar problem was already seen in the past and we fixed it with a\nrefcount (in commit b248371628aa). The former fix covered only the\ncall paths with OSS read/write and OSS ioctls, while we need to cover\nthe concurrent access via both ALSA and OSS APIs now.\n\nThis patch addresses the problem above by replacing the buffer_mutex\nlock in the read/write operations with a refcount similar as we\u0027ve\nused for OSS. The new field, runtime-\u003ebuffer_accessing, keeps the\nnumber of concurrent read/write operations. Unlike the former\nbuffer_mutex protection, this protects only around the\ncopy_from/to_user() calls; the other codes are basically protected by\nthe PCM stream lock. The refcount can be a negative, meaning blocked\nby the ioctls. If a negative value is seen, the read/write aborts\nwith -EBUSY. In the ioctl side, OTOH, they check this refcount, too,\nand set to a negative value for blocking unless it\u0027s already being\naccessed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49272",
"url": "https://www.suse.com/security/cve/CVE-2022-49272"
},
{
"category": "external",
"summary": "SUSE Bug 1238272 for CVE-2022-49272",
"url": "https://bugzilla.suse.com/1238272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "moderate"
}
],
"title": "CVE-2022-49272"
},
{
"cve": "CVE-2022-49288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49288"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent prealloc proc writes\n\nWe have no protection against concurrent PCM buffer preallocation\nchanges via proc files, and it may potentially lead to UAF or some\nweird problem. This patch applies the PCM open_mutex to the proc\nwrite operation for avoiding the racy proc writes and the PCM stream\nopen (and further operations).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49288",
"url": "https://www.suse.com/security/cve/CVE-2022-49288"
},
{
"category": "external",
"summary": "SUSE Bug 1238271 for CVE-2022-49288",
"url": "https://bugzilla.suse.com/1238271"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "moderate"
}
],
"title": "CVE-2022-49288"
},
{
"cve": "CVE-2022-49291",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49291"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent hw_params and hw_free calls\n\nCurrently we have neither proper check nor protection against the\nconcurrent calls of PCM hw_params and hw_free ioctls, which may result\nin a UAF. Since the existing PCM stream lock can\u0027t be used for\nprotecting the whole ioctl operations, we need a new mutex to protect\nthose racy calls.\n\nThis patch introduced a new mutex, runtime-\u003ebuffer_mutex, and applies\nit to both hw_params and hw_free ioctl code paths. Along with it, the\nboth functions are slightly modified (the mmap_count check is moved\ninto the state-check block) for code simplicity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49291",
"url": "https://www.suse.com/security/cve/CVE-2022-49291"
},
{
"category": "external",
"summary": "SUSE Bug 1238705 for CVE-2022-49291",
"url": "https://bugzilla.suse.com/1238705"
},
{
"category": "external",
"summary": "SUSE Bug 1238706 for CVE-2022-49291",
"url": "https://bugzilla.suse.com/1238706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2022-49291"
},
{
"cve": "CVE-2022-49545",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49545"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Cancel pending work at closing a MIDI substream\n\nAt closing a USB MIDI output substream, there might be still a pending\nwork, which would eventually access the rawmidi runtime object that is\nbeing released. For fixing the race, make sure to cancel the pending\nwork at closing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49545",
"url": "https://www.suse.com/security/cve/CVE-2022-49545"
},
{
"category": "external",
"summary": "SUSE Bug 1238729 for CVE-2022-49545",
"url": "https://bugzilla.suse.com/1238729"
},
{
"category": "external",
"summary": "SUSE Bug 1238730 for CVE-2022-49545",
"url": "https://bugzilla.suse.com/1238730"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2022-49545"
},
{
"cve": "CVE-2022-49733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49733"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC\n\nThere is a small race window at snd_pcm_oss_sync() that is called from\nOSS PCM SNDCTL_DSP_SYNC ioctl; namely the function calls\nsnd_pcm_oss_make_ready() at first, then takes the params_lock mutex\nfor the rest. When the stream is set up again by another thread\nbetween them, it leads to inconsistency, and may result in unexpected\nresults such as NULL dereference of OSS buffer as a fuzzer spotted\nrecently.\n\nThe fix is simply to cover snd_pcm_oss_make_ready() call into the same\nparams_lock mutex with snd_pcm_oss_make_ready_locked() variant.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49733",
"url": "https://www.suse.com/security/cve/CVE-2022-49733"
},
{
"category": "external",
"summary": "SUSE Bug 1238454 for CVE-2022-49733",
"url": "https://bugzilla.suse.com/1238454"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "moderate"
}
],
"title": "CVE-2022-49733"
},
{
"cve": "CVE-2024-56658",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56658"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final \u0027struct net\u0027 free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net-\u003exfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst-\u003eops-\u003edestroy)\n dst-\u003eops-\u003edestroy(dst);\n\ndst-\u003eops points to the old net-\u003exfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the \u0027struct net\u0027 to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n \u003c/IRQ\u003e\n \u003cTASK\u003e\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 \u003cfa\u003e c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n \u003c/TASK\u003e\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56658",
"url": "https://www.suse.com/security/cve/CVE-2024-56658"
},
{
"category": "external",
"summary": "SUSE Bug 1235441 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "external",
"summary": "SUSE Bug 1235442 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "moderate"
}
],
"title": "CVE-2024-56658"
},
{
"cve": "CVE-2024-57996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57996"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x125/0x19f lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:148 [inline]\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n sfq_link net/sched/sch_sfq.c:210 [inline]\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\n dev_close_many+0x207/0x510 net/core/dev.c:1506\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n tun_detach drivers/net/tun.c:705 [inline]\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n __fput+0x203/0x840 fs/file_table.c:280\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\n exit_task_work include/linux/task_work.h:33 [inline]\n do_exit+0x5ce/0x2200 kernel/exit.c:931\n do_group_exit+0x144/0x310 kernel/exit.c:1046\n __do_sys_exit_group kernel/exit.c:1057 [inline]\n __se_sys_exit_group kernel/exit.c:1055 [inline]\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n however q-\u003etail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57996",
"url": "https://www.suse.com/security/cve/CVE-2024-57996"
},
{
"category": "external",
"summary": "SUSE Bug 1239076 for CVE-2024-57996",
"url": "https://bugzilla.suse.com/1239076"
},
{
"category": "external",
"summary": "SUSE Bug 1239077 for CVE-2024-57996",
"url": "https://bugzilla.suse.com/1239077"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2024-57996"
},
{
"cve": "CVE-2025-21718",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21718"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: rose: fix timer races against user threads\n\nRose timers only acquire the socket spinlock, without\nchecking if the socket is owned by one user thread.\n\nAdd a check and rearm the timers if needed.\n\nBUG: KASAN: slab-use-after-free in rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\nRead of size 2 at addr ffff88802f09b82a by task swapper/0/0\n\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc5-syzkaller-00172-gd1bf27c4e176 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\n call_timer_fn+0x187/0x650 kernel/time/timer.c:1793\n expire_timers kernel/time/timer.c:1844 [inline]\n __run_timers kernel/time/timer.c:2418 [inline]\n __run_timer_base+0x66a/0x8e0 kernel/time/timer.c:2430\n run_timer_base kernel/time/timer.c:2439 [inline]\n run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2449\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n __do_softirq kernel/softirq.c:595 [inline]\n invoke_softirq kernel/softirq.c:435 [inline]\n __irq_exit_rcu+0xf7/0x220 kernel/softirq.c:662\n irq_exit_rcu+0x9/0x30 kernel/softirq.c:678\n instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]\n sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1049\n \u003c/IRQ\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21718",
"url": "https://www.suse.com/security/cve/CVE-2025-21718"
},
{
"category": "external",
"summary": "SUSE Bug 1239073 for CVE-2025-21718",
"url": "https://bugzilla.suse.com/1239073"
},
{
"category": "external",
"summary": "SUSE Bug 1239074 for CVE-2025-21718",
"url": "https://bugzilla.suse.com/1239074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2025-21718"
},
{
"cve": "CVE-2025-21772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21772"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npartitions: mac: fix handling of bogus partition table\n\nFix several issues in partition probing:\n\n - The bailout for a bad partoffset must use put_dev_sector(), since the\n preceding read_part_sector() succeeded.\n - If the partition table claims a silly sector size like 0xfff bytes\n (which results in partition table entries straddling sector boundaries),\n bail out instead of accessing out-of-bounds memory.\n - We must not assume that the partition table contains proper NUL\n termination - use strnlen() and strncmp() instead of strlen() and\n strcmp().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21772",
"url": "https://www.suse.com/security/cve/CVE-2025-21772"
},
{
"category": "external",
"summary": "SUSE Bug 1238911 for CVE-2025-21772",
"url": "https://bugzilla.suse.com/1238911"
},
{
"category": "external",
"summary": "SUSE Bug 1238912 for CVE-2025-21772",
"url": "https://bugzilla.suse.com/1238912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T17:44:17Z",
"details": "important"
}
],
"title": "CVE-2025-21772"
}
]
}
suse-su-2025:1027-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).\n- CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483).\n- CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).\n- CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).\n- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).\n- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).\n- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).\n- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).\n\nThe following non-security bugs were fixed:\n\n- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).\n- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).\n- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).\n- x86/bugs: Fix BHI documentation (git-fixes).\n- x86/bugs: Fix BHI handling of RRSBA (git-fixes).\n- x86/bugs: Fix BHI retpoline check (git-fixes).\n- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).\n- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1027,SUSE-SLE-Micro-5.3-2025-1027,SUSE-SLE-Micro-5.4-2025-1027,SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027,SUSE-SLE-Product-HA-15-SP4-2025-1027,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1027-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:1027-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251027-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:1027-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1180814",
"url": "https://bugzilla.suse.com/1180814"
},
{
"category": "self",
"summary": "SUSE Bug 1183682",
"url": "https://bugzilla.suse.com/1183682"
},
{
"category": "self",
"summary": "SUSE Bug 1190336",
"url": "https://bugzilla.suse.com/1190336"
},
{
"category": "self",
"summary": "SUSE Bug 1190768",
"url": "https://bugzilla.suse.com/1190768"
},
{
"category": "self",
"summary": "SUSE Bug 1190786",
"url": "https://bugzilla.suse.com/1190786"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1194904",
"url": "https://bugzilla.suse.com/1194904"
},
{
"category": "self",
"summary": "SUSE Bug 1195823",
"url": "https://bugzilla.suse.com/1195823"
},
{
"category": "self",
"summary": "SUSE Bug 1196444",
"url": "https://bugzilla.suse.com/1196444"
},
{
"category": "self",
"summary": "SUSE Bug 1197158",
"url": "https://bugzilla.suse.com/1197158"
},
{
"category": "self",
"summary": "SUSE Bug 1197174",
"url": "https://bugzilla.suse.com/1197174"
},
{
"category": "self",
"summary": "SUSE Bug 1197246",
"url": "https://bugzilla.suse.com/1197246"
},
{
"category": "self",
"summary": "SUSE Bug 1197302",
"url": "https://bugzilla.suse.com/1197302"
},
{
"category": "self",
"summary": "SUSE Bug 1197331",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "self",
"summary": "SUSE Bug 1197472",
"url": "https://bugzilla.suse.com/1197472"
},
{
"category": "self",
"summary": "SUSE Bug 1197661",
"url": "https://bugzilla.suse.com/1197661"
},
{
"category": "self",
"summary": "SUSE Bug 1197926",
"url": "https://bugzilla.suse.com/1197926"
},
{
"category": "self",
"summary": "SUSE Bug 1198019",
"url": "https://bugzilla.suse.com/1198019"
},
{
"category": "self",
"summary": "SUSE Bug 1198021",
"url": "https://bugzilla.suse.com/1198021"
},
{
"category": "self",
"summary": "SUSE Bug 1198240",
"url": "https://bugzilla.suse.com/1198240"
},
{
"category": "self",
"summary": "SUSE Bug 1198577",
"url": "https://bugzilla.suse.com/1198577"
},
{
"category": "self",
"summary": "SUSE Bug 1198660",
"url": "https://bugzilla.suse.com/1198660"
},
{
"category": "self",
"summary": "SUSE Bug 1199657",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "self",
"summary": "SUSE Bug 1200045",
"url": "https://bugzilla.suse.com/1200045"
},
{
"category": "self",
"summary": "SUSE Bug 1200571",
"url": "https://bugzilla.suse.com/1200571"
},
{
"category": "self",
"summary": "SUSE Bug 1200807",
"url": "https://bugzilla.suse.com/1200807"
},
{
"category": "self",
"summary": "SUSE Bug 1200809",
"url": "https://bugzilla.suse.com/1200809"
},
{
"category": "self",
"summary": "SUSE Bug 1200810",
"url": "https://bugzilla.suse.com/1200810"
},
{
"category": "self",
"summary": "SUSE Bug 1200824",
"url": "https://bugzilla.suse.com/1200824"
},
{
"category": "self",
"summary": "SUSE Bug 1200825",
"url": "https://bugzilla.suse.com/1200825"
},
{
"category": "self",
"summary": "SUSE Bug 1200871",
"url": "https://bugzilla.suse.com/1200871"
},
{
"category": "self",
"summary": "SUSE Bug 1200872",
"url": "https://bugzilla.suse.com/1200872"
},
{
"category": "self",
"summary": "SUSE Bug 1201193",
"url": "https://bugzilla.suse.com/1201193"
},
{
"category": "self",
"summary": "SUSE Bug 1201218",
"url": "https://bugzilla.suse.com/1201218"
},
{
"category": "self",
"summary": "SUSE Bug 1201323",
"url": "https://bugzilla.suse.com/1201323"
},
{
"category": "self",
"summary": "SUSE Bug 1201381",
"url": "https://bugzilla.suse.com/1201381"
},
{
"category": "self",
"summary": "SUSE Bug 1201610",
"url": "https://bugzilla.suse.com/1201610"
},
{
"category": "self",
"summary": "SUSE Bug 1202672",
"url": "https://bugzilla.suse.com/1202672"
},
{
"category": "self",
"summary": "SUSE Bug 1202711",
"url": "https://bugzilla.suse.com/1202711"
},
{
"category": "self",
"summary": "SUSE Bug 1202712",
"url": "https://bugzilla.suse.com/1202712"
},
{
"category": "self",
"summary": "SUSE Bug 1202771",
"url": "https://bugzilla.suse.com/1202771"
},
{
"category": "self",
"summary": "SUSE Bug 1202774",
"url": "https://bugzilla.suse.com/1202774"
},
{
"category": "self",
"summary": "SUSE Bug 1202778",
"url": "https://bugzilla.suse.com/1202778"
},
{
"category": "self",
"summary": "SUSE Bug 1202781",
"url": "https://bugzilla.suse.com/1202781"
},
{
"category": "self",
"summary": "SUSE Bug 1203699",
"url": "https://bugzilla.suse.com/1203699"
},
{
"category": "self",
"summary": "SUSE Bug 1203769",
"url": "https://bugzilla.suse.com/1203769"
},
{
"category": "self",
"summary": "SUSE Bug 1204171",
"url": "https://bugzilla.suse.com/1204171"
},
{
"category": "self",
"summary": "SUSE Bug 1206048",
"url": "https://bugzilla.suse.com/1206048"
},
{
"category": "self",
"summary": "SUSE Bug 1206049",
"url": "https://bugzilla.suse.com/1206049"
},
{
"category": "self",
"summary": "SUSE Bug 1207593",
"url": "https://bugzilla.suse.com/1207593"
},
{
"category": "self",
"summary": "SUSE Bug 1207640",
"url": "https://bugzilla.suse.com/1207640"
},
{
"category": "self",
"summary": "SUSE Bug 1210050",
"url": "https://bugzilla.suse.com/1210050"
},
{
"category": "self",
"summary": "SUSE Bug 1211263",
"url": "https://bugzilla.suse.com/1211263"
},
{
"category": "self",
"summary": "SUSE Bug 1217339",
"url": "https://bugzilla.suse.com/1217339"
},
{
"category": "self",
"summary": "SUSE Bug 1228483",
"url": "https://bugzilla.suse.com/1228483"
},
{
"category": "self",
"summary": "SUSE Bug 1228708",
"url": "https://bugzilla.suse.com/1228708"
},
{
"category": "self",
"summary": "SUSE Bug 1228779",
"url": "https://bugzilla.suse.com/1228779"
},
{
"category": "self",
"summary": "SUSE Bug 1228966",
"url": "https://bugzilla.suse.com/1228966"
},
{
"category": "self",
"summary": "SUSE Bug 1237521",
"url": "https://bugzilla.suse.com/1237521"
},
{
"category": "self",
"summary": "SUSE Bug 1237718",
"url": "https://bugzilla.suse.com/1237718"
},
{
"category": "self",
"summary": "SUSE Bug 1237721",
"url": "https://bugzilla.suse.com/1237721"
},
{
"category": "self",
"summary": "SUSE Bug 1237722",
"url": "https://bugzilla.suse.com/1237722"
},
{
"category": "self",
"summary": "SUSE Bug 1237723",
"url": "https://bugzilla.suse.com/1237723"
},
{
"category": "self",
"summary": "SUSE Bug 1237724",
"url": "https://bugzilla.suse.com/1237724"
},
{
"category": "self",
"summary": "SUSE Bug 1237725",
"url": "https://bugzilla.suse.com/1237725"
},
{
"category": "self",
"summary": "SUSE Bug 1237726",
"url": "https://bugzilla.suse.com/1237726"
},
{
"category": "self",
"summary": "SUSE Bug 1237727",
"url": "https://bugzilla.suse.com/1237727"
},
{
"category": "self",
"summary": "SUSE Bug 1237728",
"url": "https://bugzilla.suse.com/1237728"
},
{
"category": "self",
"summary": "SUSE Bug 1237729",
"url": "https://bugzilla.suse.com/1237729"
},
{
"category": "self",
"summary": "SUSE Bug 1237734",
"url": "https://bugzilla.suse.com/1237734"
},
{
"category": "self",
"summary": "SUSE Bug 1237735",
"url": "https://bugzilla.suse.com/1237735"
},
{
"category": "self",
"summary": "SUSE Bug 1237736",
"url": "https://bugzilla.suse.com/1237736"
},
{
"category": "self",
"summary": "SUSE Bug 1237737",
"url": "https://bugzilla.suse.com/1237737"
},
{
"category": "self",
"summary": "SUSE Bug 1237738",
"url": "https://bugzilla.suse.com/1237738"
},
{
"category": "self",
"summary": "SUSE Bug 1237739",
"url": "https://bugzilla.suse.com/1237739"
},
{
"category": "self",
"summary": "SUSE Bug 1237740",
"url": "https://bugzilla.suse.com/1237740"
},
{
"category": "self",
"summary": "SUSE Bug 1237742",
"url": "https://bugzilla.suse.com/1237742"
},
{
"category": "self",
"summary": "SUSE Bug 1237743",
"url": "https://bugzilla.suse.com/1237743"
},
{
"category": "self",
"summary": "SUSE Bug 1237745",
"url": "https://bugzilla.suse.com/1237745"
},
{
"category": "self",
"summary": "SUSE Bug 1237746",
"url": "https://bugzilla.suse.com/1237746"
},
{
"category": "self",
"summary": "SUSE Bug 1237748",
"url": "https://bugzilla.suse.com/1237748"
},
{
"category": "self",
"summary": "SUSE Bug 1237751",
"url": "https://bugzilla.suse.com/1237751"
},
{
"category": "self",
"summary": "SUSE Bug 1237752",
"url": "https://bugzilla.suse.com/1237752"
},
{
"category": "self",
"summary": "SUSE Bug 1237753",
"url": "https://bugzilla.suse.com/1237753"
},
{
"category": "self",
"summary": "SUSE Bug 1237755",
"url": "https://bugzilla.suse.com/1237755"
},
{
"category": "self",
"summary": "SUSE Bug 1237759",
"url": "https://bugzilla.suse.com/1237759"
},
{
"category": "self",
"summary": "SUSE Bug 1237761",
"url": "https://bugzilla.suse.com/1237761"
},
{
"category": "self",
"summary": "SUSE Bug 1237763",
"url": "https://bugzilla.suse.com/1237763"
},
{
"category": "self",
"summary": "SUSE Bug 1237766",
"url": "https://bugzilla.suse.com/1237766"
},
{
"category": "self",
"summary": "SUSE Bug 1237767",
"url": "https://bugzilla.suse.com/1237767"
},
{
"category": "self",
"summary": "SUSE Bug 1237768",
"url": "https://bugzilla.suse.com/1237768"
},
{
"category": "self",
"summary": "SUSE Bug 1237774",
"url": "https://bugzilla.suse.com/1237774"
},
{
"category": "self",
"summary": "SUSE Bug 1237775",
"url": "https://bugzilla.suse.com/1237775"
},
{
"category": "self",
"summary": "SUSE Bug 1237778",
"url": "https://bugzilla.suse.com/1237778"
},
{
"category": "self",
"summary": "SUSE Bug 1237779",
"url": "https://bugzilla.suse.com/1237779"
},
{
"category": "self",
"summary": "SUSE Bug 1237780",
"url": "https://bugzilla.suse.com/1237780"
},
{
"category": "self",
"summary": "SUSE Bug 1237782",
"url": "https://bugzilla.suse.com/1237782"
},
{
"category": "self",
"summary": "SUSE Bug 1237783",
"url": "https://bugzilla.suse.com/1237783"
},
{
"category": "self",
"summary": "SUSE Bug 1237784",
"url": "https://bugzilla.suse.com/1237784"
},
{
"category": "self",
"summary": "SUSE Bug 1237785",
"url": "https://bugzilla.suse.com/1237785"
},
{
"category": "self",
"summary": "SUSE Bug 1237786",
"url": "https://bugzilla.suse.com/1237786"
},
{
"category": "self",
"summary": "SUSE Bug 1237787",
"url": "https://bugzilla.suse.com/1237787"
},
{
"category": "self",
"summary": "SUSE Bug 1237788",
"url": "https://bugzilla.suse.com/1237788"
},
{
"category": "self",
"summary": "SUSE Bug 1237789",
"url": "https://bugzilla.suse.com/1237789"
},
{
"category": "self",
"summary": "SUSE Bug 1237795",
"url": "https://bugzilla.suse.com/1237795"
},
{
"category": "self",
"summary": "SUSE Bug 1237797",
"url": "https://bugzilla.suse.com/1237797"
},
{
"category": "self",
"summary": "SUSE Bug 1237798",
"url": "https://bugzilla.suse.com/1237798"
},
{
"category": "self",
"summary": "SUSE Bug 1237807",
"url": "https://bugzilla.suse.com/1237807"
},
{
"category": "self",
"summary": "SUSE Bug 1237808",
"url": "https://bugzilla.suse.com/1237808"
},
{
"category": "self",
"summary": "SUSE Bug 1237810",
"url": "https://bugzilla.suse.com/1237810"
},
{
"category": "self",
"summary": "SUSE Bug 1237812",
"url": "https://bugzilla.suse.com/1237812"
},
{
"category": "self",
"summary": "SUSE Bug 1237813",
"url": "https://bugzilla.suse.com/1237813"
},
{
"category": "self",
"summary": "SUSE Bug 1237814",
"url": "https://bugzilla.suse.com/1237814"
},
{
"category": "self",
"summary": "SUSE Bug 1237815",
"url": "https://bugzilla.suse.com/1237815"
},
{
"category": "self",
"summary": "SUSE Bug 1237817",
"url": "https://bugzilla.suse.com/1237817"
},
{
"category": "self",
"summary": "SUSE Bug 1237818",
"url": "https://bugzilla.suse.com/1237818"
},
{
"category": "self",
"summary": "SUSE Bug 1237821",
"url": "https://bugzilla.suse.com/1237821"
},
{
"category": "self",
"summary": "SUSE Bug 1237823",
"url": "https://bugzilla.suse.com/1237823"
},
{
"category": "self",
"summary": "SUSE Bug 1237824",
"url": "https://bugzilla.suse.com/1237824"
},
{
"category": "self",
"summary": "SUSE Bug 1237826",
"url": "https://bugzilla.suse.com/1237826"
},
{
"category": "self",
"summary": "SUSE Bug 1237827",
"url": "https://bugzilla.suse.com/1237827"
},
{
"category": "self",
"summary": "SUSE Bug 1237829",
"url": "https://bugzilla.suse.com/1237829"
},
{
"category": "self",
"summary": "SUSE Bug 1237831",
"url": "https://bugzilla.suse.com/1237831"
},
{
"category": "self",
"summary": "SUSE Bug 1237835",
"url": "https://bugzilla.suse.com/1237835"
},
{
"category": "self",
"summary": "SUSE Bug 1237836",
"url": "https://bugzilla.suse.com/1237836"
},
{
"category": "self",
"summary": "SUSE Bug 1237837",
"url": "https://bugzilla.suse.com/1237837"
},
{
"category": "self",
"summary": "SUSE Bug 1237839",
"url": "https://bugzilla.suse.com/1237839"
},
{
"category": "self",
"summary": "SUSE Bug 1237840",
"url": "https://bugzilla.suse.com/1237840"
},
{
"category": "self",
"summary": "SUSE Bug 1237845",
"url": "https://bugzilla.suse.com/1237845"
},
{
"category": "self",
"summary": "SUSE Bug 1237846",
"url": "https://bugzilla.suse.com/1237846"
},
{
"category": "self",
"summary": "SUSE Bug 1237868",
"url": "https://bugzilla.suse.com/1237868"
},
{
"category": "self",
"summary": "SUSE Bug 1237872",
"url": "https://bugzilla.suse.com/1237872"
},
{
"category": "self",
"summary": "SUSE Bug 1237892",
"url": "https://bugzilla.suse.com/1237892"
},
{
"category": "self",
"summary": "SUSE Bug 1237903",
"url": "https://bugzilla.suse.com/1237903"
},
{
"category": "self",
"summary": "SUSE Bug 1237904",
"url": "https://bugzilla.suse.com/1237904"
},
{
"category": "self",
"summary": "SUSE Bug 1237916",
"url": "https://bugzilla.suse.com/1237916"
},
{
"category": "self",
"summary": "SUSE Bug 1237922",
"url": "https://bugzilla.suse.com/1237922"
},
{
"category": "self",
"summary": "SUSE Bug 1237925",
"url": "https://bugzilla.suse.com/1237925"
},
{
"category": "self",
"summary": "SUSE Bug 1237926",
"url": "https://bugzilla.suse.com/1237926"
},
{
"category": "self",
"summary": "SUSE Bug 1237929",
"url": "https://bugzilla.suse.com/1237929"
},
{
"category": "self",
"summary": "SUSE Bug 1237931",
"url": "https://bugzilla.suse.com/1237931"
},
{
"category": "self",
"summary": "SUSE Bug 1237932",
"url": "https://bugzilla.suse.com/1237932"
},
{
"category": "self",
"summary": "SUSE Bug 1237933",
"url": "https://bugzilla.suse.com/1237933"
},
{
"category": "self",
"summary": "SUSE Bug 1237937",
"url": "https://bugzilla.suse.com/1237937"
},
{
"category": "self",
"summary": "SUSE Bug 1237939",
"url": "https://bugzilla.suse.com/1237939"
},
{
"category": "self",
"summary": "SUSE Bug 1237940",
"url": "https://bugzilla.suse.com/1237940"
},
{
"category": "self",
"summary": "SUSE Bug 1237941",
"url": "https://bugzilla.suse.com/1237941"
},
{
"category": "self",
"summary": "SUSE Bug 1237942",
"url": "https://bugzilla.suse.com/1237942"
},
{
"category": "self",
"summary": "SUSE Bug 1237946",
"url": "https://bugzilla.suse.com/1237946"
},
{
"category": "self",
"summary": "SUSE Bug 1237951",
"url": "https://bugzilla.suse.com/1237951"
},
{
"category": "self",
"summary": "SUSE Bug 1237952",
"url": "https://bugzilla.suse.com/1237952"
},
{
"category": "self",
"summary": "SUSE Bug 1237954",
"url": "https://bugzilla.suse.com/1237954"
},
{
"category": "self",
"summary": "SUSE Bug 1237955",
"url": "https://bugzilla.suse.com/1237955"
},
{
"category": "self",
"summary": "SUSE Bug 1237957",
"url": "https://bugzilla.suse.com/1237957"
},
{
"category": "self",
"summary": "SUSE Bug 1237958",
"url": "https://bugzilla.suse.com/1237958"
},
{
"category": "self",
"summary": "SUSE Bug 1237959",
"url": "https://bugzilla.suse.com/1237959"
},
{
"category": "self",
"summary": "SUSE Bug 1237960",
"url": "https://bugzilla.suse.com/1237960"
},
{
"category": "self",
"summary": "SUSE Bug 1237961",
"url": "https://bugzilla.suse.com/1237961"
},
{
"category": "self",
"summary": "SUSE Bug 1237963",
"url": "https://bugzilla.suse.com/1237963"
},
{
"category": "self",
"summary": "SUSE Bug 1237965",
"url": "https://bugzilla.suse.com/1237965"
},
{
"category": "self",
"summary": "SUSE Bug 1237966",
"url": "https://bugzilla.suse.com/1237966"
},
{
"category": "self",
"summary": "SUSE Bug 1237967",
"url": "https://bugzilla.suse.com/1237967"
},
{
"category": "self",
"summary": "SUSE Bug 1237968",
"url": "https://bugzilla.suse.com/1237968"
},
{
"category": "self",
"summary": "SUSE Bug 1237969",
"url": "https://bugzilla.suse.com/1237969"
},
{
"category": "self",
"summary": "SUSE Bug 1237970",
"url": "https://bugzilla.suse.com/1237970"
},
{
"category": "self",
"summary": "SUSE Bug 1237971",
"url": "https://bugzilla.suse.com/1237971"
},
{
"category": "self",
"summary": "SUSE Bug 1237973",
"url": "https://bugzilla.suse.com/1237973"
},
{
"category": "self",
"summary": "SUSE Bug 1237975",
"url": "https://bugzilla.suse.com/1237975"
},
{
"category": "self",
"summary": "SUSE Bug 1237976",
"url": "https://bugzilla.suse.com/1237976"
},
{
"category": "self",
"summary": "SUSE Bug 1237978",
"url": "https://bugzilla.suse.com/1237978"
},
{
"category": "self",
"summary": "SUSE Bug 1237979",
"url": "https://bugzilla.suse.com/1237979"
},
{
"category": "self",
"summary": "SUSE Bug 1237983",
"url": "https://bugzilla.suse.com/1237983"
},
{
"category": "self",
"summary": "SUSE Bug 1237984",
"url": "https://bugzilla.suse.com/1237984"
},
{
"category": "self",
"summary": "SUSE Bug 1237986",
"url": "https://bugzilla.suse.com/1237986"
},
{
"category": "self",
"summary": "SUSE Bug 1237987",
"url": "https://bugzilla.suse.com/1237987"
},
{
"category": "self",
"summary": "SUSE Bug 1237990",
"url": "https://bugzilla.suse.com/1237990"
},
{
"category": "self",
"summary": "SUSE Bug 1237996",
"url": "https://bugzilla.suse.com/1237996"
},
{
"category": "self",
"summary": "SUSE Bug 1237997",
"url": "https://bugzilla.suse.com/1237997"
},
{
"category": "self",
"summary": "SUSE Bug 1237998",
"url": "https://bugzilla.suse.com/1237998"
},
{
"category": "self",
"summary": "SUSE Bug 1237999",
"url": "https://bugzilla.suse.com/1237999"
},
{
"category": "self",
"summary": "SUSE Bug 1238000",
"url": "https://bugzilla.suse.com/1238000"
},
{
"category": "self",
"summary": "SUSE Bug 1238003",
"url": "https://bugzilla.suse.com/1238003"
},
{
"category": "self",
"summary": "SUSE Bug 1238006",
"url": "https://bugzilla.suse.com/1238006"
},
{
"category": "self",
"summary": "SUSE Bug 1238007",
"url": "https://bugzilla.suse.com/1238007"
},
{
"category": "self",
"summary": "SUSE Bug 1238010",
"url": "https://bugzilla.suse.com/1238010"
},
{
"category": "self",
"summary": "SUSE Bug 1238011",
"url": "https://bugzilla.suse.com/1238011"
},
{
"category": "self",
"summary": "SUSE Bug 1238012",
"url": "https://bugzilla.suse.com/1238012"
},
{
"category": "self",
"summary": "SUSE Bug 1238013",
"url": "https://bugzilla.suse.com/1238013"
},
{
"category": "self",
"summary": "SUSE Bug 1238014",
"url": "https://bugzilla.suse.com/1238014"
},
{
"category": "self",
"summary": "SUSE Bug 1238016",
"url": "https://bugzilla.suse.com/1238016"
},
{
"category": "self",
"summary": "SUSE Bug 1238017",
"url": "https://bugzilla.suse.com/1238017"
},
{
"category": "self",
"summary": "SUSE Bug 1238018",
"url": "https://bugzilla.suse.com/1238018"
},
{
"category": "self",
"summary": "SUSE Bug 1238019",
"url": "https://bugzilla.suse.com/1238019"
},
{
"category": "self",
"summary": "SUSE Bug 1238021",
"url": "https://bugzilla.suse.com/1238021"
},
{
"category": "self",
"summary": "SUSE Bug 1238022",
"url": "https://bugzilla.suse.com/1238022"
},
{
"category": "self",
"summary": "SUSE Bug 1238024",
"url": "https://bugzilla.suse.com/1238024"
},
{
"category": "self",
"summary": "SUSE Bug 1238030",
"url": "https://bugzilla.suse.com/1238030"
},
{
"category": "self",
"summary": "SUSE Bug 1238036",
"url": "https://bugzilla.suse.com/1238036"
},
{
"category": "self",
"summary": "SUSE Bug 1238037",
"url": "https://bugzilla.suse.com/1238037"
},
{
"category": "self",
"summary": "SUSE Bug 1238041",
"url": "https://bugzilla.suse.com/1238041"
},
{
"category": "self",
"summary": "SUSE Bug 1238046",
"url": "https://bugzilla.suse.com/1238046"
},
{
"category": "self",
"summary": "SUSE Bug 1238047",
"url": "https://bugzilla.suse.com/1238047"
},
{
"category": "self",
"summary": "SUSE Bug 1238071",
"url": "https://bugzilla.suse.com/1238071"
},
{
"category": "self",
"summary": "SUSE Bug 1238077",
"url": "https://bugzilla.suse.com/1238077"
},
{
"category": "self",
"summary": "SUSE Bug 1238079",
"url": "https://bugzilla.suse.com/1238079"
},
{
"category": "self",
"summary": "SUSE Bug 1238080",
"url": "https://bugzilla.suse.com/1238080"
},
{
"category": "self",
"summary": "SUSE Bug 1238089",
"url": "https://bugzilla.suse.com/1238089"
},
{
"category": "self",
"summary": "SUSE Bug 1238090",
"url": "https://bugzilla.suse.com/1238090"
},
{
"category": "self",
"summary": "SUSE Bug 1238091",
"url": "https://bugzilla.suse.com/1238091"
},
{
"category": "self",
"summary": "SUSE Bug 1238092",
"url": "https://bugzilla.suse.com/1238092"
},
{
"category": "self",
"summary": "SUSE Bug 1238096",
"url": "https://bugzilla.suse.com/1238096"
},
{
"category": "self",
"summary": "SUSE Bug 1238097",
"url": "https://bugzilla.suse.com/1238097"
},
{
"category": "self",
"summary": "SUSE Bug 1238099",
"url": "https://bugzilla.suse.com/1238099"
},
{
"category": "self",
"summary": "SUSE Bug 1238103",
"url": "https://bugzilla.suse.com/1238103"
},
{
"category": "self",
"summary": "SUSE Bug 1238105",
"url": "https://bugzilla.suse.com/1238105"
},
{
"category": "self",
"summary": "SUSE Bug 1238106",
"url": "https://bugzilla.suse.com/1238106"
},
{
"category": "self",
"summary": "SUSE Bug 1238108",
"url": "https://bugzilla.suse.com/1238108"
},
{
"category": "self",
"summary": "SUSE Bug 1238110",
"url": "https://bugzilla.suse.com/1238110"
},
{
"category": "self",
"summary": "SUSE Bug 1238111",
"url": "https://bugzilla.suse.com/1238111"
},
{
"category": "self",
"summary": "SUSE Bug 1238112",
"url": "https://bugzilla.suse.com/1238112"
},
{
"category": "self",
"summary": "SUSE Bug 1238113",
"url": "https://bugzilla.suse.com/1238113"
},
{
"category": "self",
"summary": "SUSE Bug 1238115",
"url": "https://bugzilla.suse.com/1238115"
},
{
"category": "self",
"summary": "SUSE Bug 1238116",
"url": "https://bugzilla.suse.com/1238116"
},
{
"category": "self",
"summary": "SUSE Bug 1238120",
"url": "https://bugzilla.suse.com/1238120"
},
{
"category": "self",
"summary": "SUSE Bug 1238123",
"url": "https://bugzilla.suse.com/1238123"
},
{
"category": "self",
"summary": "SUSE Bug 1238125",
"url": "https://bugzilla.suse.com/1238125"
},
{
"category": "self",
"summary": "SUSE Bug 1238126",
"url": "https://bugzilla.suse.com/1238126"
},
{
"category": "self",
"summary": "SUSE Bug 1238127",
"url": "https://bugzilla.suse.com/1238127"
},
{
"category": "self",
"summary": "SUSE Bug 1238131",
"url": "https://bugzilla.suse.com/1238131"
},
{
"category": "self",
"summary": "SUSE Bug 1238134",
"url": "https://bugzilla.suse.com/1238134"
},
{
"category": "self",
"summary": "SUSE Bug 1238135",
"url": "https://bugzilla.suse.com/1238135"
},
{
"category": "self",
"summary": "SUSE Bug 1238138",
"url": "https://bugzilla.suse.com/1238138"
},
{
"category": "self",
"summary": "SUSE Bug 1238139",
"url": "https://bugzilla.suse.com/1238139"
},
{
"category": "self",
"summary": "SUSE Bug 1238140",
"url": "https://bugzilla.suse.com/1238140"
},
{
"category": "self",
"summary": "SUSE Bug 1238142",
"url": "https://bugzilla.suse.com/1238142"
},
{
"category": "self",
"summary": "SUSE Bug 1238144",
"url": "https://bugzilla.suse.com/1238144"
},
{
"category": "self",
"summary": "SUSE Bug 1238146",
"url": "https://bugzilla.suse.com/1238146"
},
{
"category": "self",
"summary": "SUSE Bug 1238147",
"url": "https://bugzilla.suse.com/1238147"
},
{
"category": "self",
"summary": "SUSE Bug 1238149",
"url": "https://bugzilla.suse.com/1238149"
},
{
"category": "self",
"summary": "SUSE Bug 1238150",
"url": "https://bugzilla.suse.com/1238150"
},
{
"category": "self",
"summary": "SUSE Bug 1238155",
"url": "https://bugzilla.suse.com/1238155"
},
{
"category": "self",
"summary": "SUSE Bug 1238156",
"url": "https://bugzilla.suse.com/1238156"
},
{
"category": "self",
"summary": "SUSE Bug 1238157",
"url": "https://bugzilla.suse.com/1238157"
},
{
"category": "self",
"summary": "SUSE Bug 1238158",
"url": "https://bugzilla.suse.com/1238158"
},
{
"category": "self",
"summary": "SUSE Bug 1238162",
"url": "https://bugzilla.suse.com/1238162"
},
{
"category": "self",
"summary": "SUSE Bug 1238166",
"url": "https://bugzilla.suse.com/1238166"
},
{
"category": "self",
"summary": "SUSE Bug 1238167",
"url": "https://bugzilla.suse.com/1238167"
},
{
"category": "self",
"summary": "SUSE Bug 1238168",
"url": "https://bugzilla.suse.com/1238168"
},
{
"category": "self",
"summary": "SUSE Bug 1238169",
"url": "https://bugzilla.suse.com/1238169"
},
{
"category": "self",
"summary": "SUSE Bug 1238170",
"url": "https://bugzilla.suse.com/1238170"
},
{
"category": "self",
"summary": "SUSE Bug 1238171",
"url": "https://bugzilla.suse.com/1238171"
},
{
"category": "self",
"summary": "SUSE Bug 1238172",
"url": "https://bugzilla.suse.com/1238172"
},
{
"category": "self",
"summary": "SUSE Bug 1238175",
"url": "https://bugzilla.suse.com/1238175"
},
{
"category": "self",
"summary": "SUSE Bug 1238176",
"url": "https://bugzilla.suse.com/1238176"
},
{
"category": "self",
"summary": "SUSE Bug 1238177",
"url": "https://bugzilla.suse.com/1238177"
},
{
"category": "self",
"summary": "SUSE Bug 1238180",
"url": "https://bugzilla.suse.com/1238180"
},
{
"category": "self",
"summary": "SUSE Bug 1238181",
"url": "https://bugzilla.suse.com/1238181"
},
{
"category": "self",
"summary": "SUSE Bug 1238183",
"url": "https://bugzilla.suse.com/1238183"
},
{
"category": "self",
"summary": "SUSE Bug 1238184",
"url": "https://bugzilla.suse.com/1238184"
},
{
"category": "self",
"summary": "SUSE Bug 1238228",
"url": "https://bugzilla.suse.com/1238228"
},
{
"category": "self",
"summary": "SUSE Bug 1238229",
"url": "https://bugzilla.suse.com/1238229"
},
{
"category": "self",
"summary": "SUSE Bug 1238231",
"url": "https://bugzilla.suse.com/1238231"
},
{
"category": "self",
"summary": "SUSE Bug 1238234",
"url": "https://bugzilla.suse.com/1238234"
},
{
"category": "self",
"summary": "SUSE Bug 1238235",
"url": "https://bugzilla.suse.com/1238235"
},
{
"category": "self",
"summary": "SUSE Bug 1238236",
"url": "https://bugzilla.suse.com/1238236"
},
{
"category": "self",
"summary": "SUSE Bug 1238238",
"url": "https://bugzilla.suse.com/1238238"
},
{
"category": "self",
"summary": "SUSE Bug 1238239",
"url": "https://bugzilla.suse.com/1238239"
},
{
"category": "self",
"summary": "SUSE Bug 1238241",
"url": "https://bugzilla.suse.com/1238241"
},
{
"category": "self",
"summary": "SUSE Bug 1238242",
"url": "https://bugzilla.suse.com/1238242"
},
{
"category": "self",
"summary": "SUSE Bug 1238243",
"url": "https://bugzilla.suse.com/1238243"
},
{
"category": "self",
"summary": "SUSE Bug 1238244",
"url": "https://bugzilla.suse.com/1238244"
},
{
"category": "self",
"summary": "SUSE Bug 1238246",
"url": "https://bugzilla.suse.com/1238246"
},
{
"category": "self",
"summary": "SUSE Bug 1238247",
"url": "https://bugzilla.suse.com/1238247"
},
{
"category": "self",
"summary": "SUSE Bug 1238248",
"url": "https://bugzilla.suse.com/1238248"
},
{
"category": "self",
"summary": "SUSE Bug 1238249",
"url": "https://bugzilla.suse.com/1238249"
},
{
"category": "self",
"summary": "SUSE Bug 1238253",
"url": "https://bugzilla.suse.com/1238253"
},
{
"category": "self",
"summary": "SUSE Bug 1238255",
"url": "https://bugzilla.suse.com/1238255"
},
{
"category": "self",
"summary": "SUSE Bug 1238256",
"url": "https://bugzilla.suse.com/1238256"
},
{
"category": "self",
"summary": "SUSE Bug 1238257",
"url": "https://bugzilla.suse.com/1238257"
},
{
"category": "self",
"summary": "SUSE Bug 1238260",
"url": "https://bugzilla.suse.com/1238260"
},
{
"category": "self",
"summary": "SUSE Bug 1238262",
"url": "https://bugzilla.suse.com/1238262"
},
{
"category": "self",
"summary": "SUSE Bug 1238263",
"url": "https://bugzilla.suse.com/1238263"
},
{
"category": "self",
"summary": "SUSE Bug 1238264",
"url": "https://bugzilla.suse.com/1238264"
},
{
"category": "self",
"summary": "SUSE Bug 1238266",
"url": "https://bugzilla.suse.com/1238266"
},
{
"category": "self",
"summary": "SUSE Bug 1238267",
"url": "https://bugzilla.suse.com/1238267"
},
{
"category": "self",
"summary": "SUSE Bug 1238268",
"url": "https://bugzilla.suse.com/1238268"
},
{
"category": "self",
"summary": "SUSE Bug 1238269",
"url": "https://bugzilla.suse.com/1238269"
},
{
"category": "self",
"summary": "SUSE Bug 1238270",
"url": "https://bugzilla.suse.com/1238270"
},
{
"category": "self",
"summary": "SUSE Bug 1238271",
"url": "https://bugzilla.suse.com/1238271"
},
{
"category": "self",
"summary": "SUSE Bug 1238272",
"url": "https://bugzilla.suse.com/1238272"
},
{
"category": "self",
"summary": "SUSE Bug 1238274",
"url": "https://bugzilla.suse.com/1238274"
},
{
"category": "self",
"summary": "SUSE Bug 1238275",
"url": "https://bugzilla.suse.com/1238275"
},
{
"category": "self",
"summary": "SUSE Bug 1238276",
"url": "https://bugzilla.suse.com/1238276"
},
{
"category": "self",
"summary": "SUSE Bug 1238277",
"url": "https://bugzilla.suse.com/1238277"
},
{
"category": "self",
"summary": "SUSE Bug 1238278",
"url": "https://bugzilla.suse.com/1238278"
},
{
"category": "self",
"summary": "SUSE Bug 1238279",
"url": "https://bugzilla.suse.com/1238279"
},
{
"category": "self",
"summary": "SUSE Bug 1238281",
"url": "https://bugzilla.suse.com/1238281"
},
{
"category": "self",
"summary": "SUSE Bug 1238282",
"url": "https://bugzilla.suse.com/1238282"
},
{
"category": "self",
"summary": "SUSE Bug 1238283",
"url": "https://bugzilla.suse.com/1238283"
},
{
"category": "self",
"summary": "SUSE Bug 1238284",
"url": "https://bugzilla.suse.com/1238284"
},
{
"category": "self",
"summary": "SUSE Bug 1238286",
"url": "https://bugzilla.suse.com/1238286"
},
{
"category": "self",
"summary": "SUSE Bug 1238287",
"url": "https://bugzilla.suse.com/1238287"
},
{
"category": "self",
"summary": "SUSE Bug 1238288",
"url": "https://bugzilla.suse.com/1238288"
},
{
"category": "self",
"summary": "SUSE Bug 1238289",
"url": "https://bugzilla.suse.com/1238289"
},
{
"category": "self",
"summary": "SUSE Bug 1238292",
"url": "https://bugzilla.suse.com/1238292"
},
{
"category": "self",
"summary": "SUSE Bug 1238293",
"url": "https://bugzilla.suse.com/1238293"
},
{
"category": "self",
"summary": "SUSE Bug 1238295",
"url": "https://bugzilla.suse.com/1238295"
},
{
"category": "self",
"summary": "SUSE Bug 1238298",
"url": "https://bugzilla.suse.com/1238298"
},
{
"category": "self",
"summary": "SUSE Bug 1238301",
"url": "https://bugzilla.suse.com/1238301"
},
{
"category": "self",
"summary": "SUSE Bug 1238302",
"url": "https://bugzilla.suse.com/1238302"
},
{
"category": "self",
"summary": "SUSE Bug 1238306",
"url": "https://bugzilla.suse.com/1238306"
},
{
"category": "self",
"summary": "SUSE Bug 1238307",
"url": "https://bugzilla.suse.com/1238307"
},
{
"category": "self",
"summary": "SUSE Bug 1238308",
"url": "https://bugzilla.suse.com/1238308"
},
{
"category": "self",
"summary": "SUSE Bug 1238309",
"url": "https://bugzilla.suse.com/1238309"
},
{
"category": "self",
"summary": "SUSE Bug 1238311",
"url": "https://bugzilla.suse.com/1238311"
},
{
"category": "self",
"summary": "SUSE Bug 1238313",
"url": "https://bugzilla.suse.com/1238313"
},
{
"category": "self",
"summary": "SUSE Bug 1238326",
"url": "https://bugzilla.suse.com/1238326"
},
{
"category": "self",
"summary": "SUSE Bug 1238327",
"url": "https://bugzilla.suse.com/1238327"
},
{
"category": "self",
"summary": "SUSE Bug 1238328",
"url": "https://bugzilla.suse.com/1238328"
},
{
"category": "self",
"summary": "SUSE Bug 1238331",
"url": "https://bugzilla.suse.com/1238331"
},
{
"category": "self",
"summary": "SUSE Bug 1238333",
"url": "https://bugzilla.suse.com/1238333"
},
{
"category": "self",
"summary": "SUSE Bug 1238334",
"url": "https://bugzilla.suse.com/1238334"
},
{
"category": "self",
"summary": "SUSE Bug 1238336",
"url": "https://bugzilla.suse.com/1238336"
},
{
"category": "self",
"summary": "SUSE Bug 1238337",
"url": "https://bugzilla.suse.com/1238337"
},
{
"category": "self",
"summary": "SUSE Bug 1238338",
"url": "https://bugzilla.suse.com/1238338"
},
{
"category": "self",
"summary": "SUSE Bug 1238339",
"url": "https://bugzilla.suse.com/1238339"
},
{
"category": "self",
"summary": "SUSE Bug 1238343",
"url": "https://bugzilla.suse.com/1238343"
},
{
"category": "self",
"summary": "SUSE Bug 1238345",
"url": "https://bugzilla.suse.com/1238345"
},
{
"category": "self",
"summary": "SUSE Bug 1238372",
"url": "https://bugzilla.suse.com/1238372"
},
{
"category": "self",
"summary": "SUSE Bug 1238373",
"url": "https://bugzilla.suse.com/1238373"
},
{
"category": "self",
"summary": "SUSE Bug 1238374",
"url": "https://bugzilla.suse.com/1238374"
},
{
"category": "self",
"summary": "SUSE Bug 1238376",
"url": "https://bugzilla.suse.com/1238376"
},
{
"category": "self",
"summary": "SUSE Bug 1238377",
"url": "https://bugzilla.suse.com/1238377"
},
{
"category": "self",
"summary": "SUSE Bug 1238381",
"url": "https://bugzilla.suse.com/1238381"
},
{
"category": "self",
"summary": "SUSE Bug 1238382",
"url": "https://bugzilla.suse.com/1238382"
},
{
"category": "self",
"summary": "SUSE Bug 1238383",
"url": "https://bugzilla.suse.com/1238383"
},
{
"category": "self",
"summary": "SUSE Bug 1238386",
"url": "https://bugzilla.suse.com/1238386"
},
{
"category": "self",
"summary": "SUSE Bug 1238387",
"url": "https://bugzilla.suse.com/1238387"
},
{
"category": "self",
"summary": "SUSE Bug 1238388",
"url": "https://bugzilla.suse.com/1238388"
},
{
"category": "self",
"summary": "SUSE Bug 1238389",
"url": "https://bugzilla.suse.com/1238389"
},
{
"category": "self",
"summary": "SUSE Bug 1238390",
"url": "https://bugzilla.suse.com/1238390"
},
{
"category": "self",
"summary": "SUSE Bug 1238391",
"url": "https://bugzilla.suse.com/1238391"
},
{
"category": "self",
"summary": "SUSE Bug 1238392",
"url": "https://bugzilla.suse.com/1238392"
},
{
"category": "self",
"summary": "SUSE Bug 1238393",
"url": "https://bugzilla.suse.com/1238393"
},
{
"category": "self",
"summary": "SUSE Bug 1238394",
"url": "https://bugzilla.suse.com/1238394"
},
{
"category": "self",
"summary": "SUSE Bug 1238395",
"url": "https://bugzilla.suse.com/1238395"
},
{
"category": "self",
"summary": "SUSE Bug 1238396",
"url": "https://bugzilla.suse.com/1238396"
},
{
"category": "self",
"summary": "SUSE Bug 1238397",
"url": "https://bugzilla.suse.com/1238397"
},
{
"category": "self",
"summary": "SUSE Bug 1238400",
"url": "https://bugzilla.suse.com/1238400"
},
{
"category": "self",
"summary": "SUSE Bug 1238410",
"url": "https://bugzilla.suse.com/1238410"
},
{
"category": "self",
"summary": "SUSE Bug 1238411",
"url": "https://bugzilla.suse.com/1238411"
},
{
"category": "self",
"summary": "SUSE Bug 1238413",
"url": "https://bugzilla.suse.com/1238413"
},
{
"category": "self",
"summary": "SUSE Bug 1238415",
"url": "https://bugzilla.suse.com/1238415"
},
{
"category": "self",
"summary": "SUSE Bug 1238416",
"url": "https://bugzilla.suse.com/1238416"
},
{
"category": "self",
"summary": "SUSE Bug 1238417",
"url": "https://bugzilla.suse.com/1238417"
},
{
"category": "self",
"summary": "SUSE Bug 1238418",
"url": "https://bugzilla.suse.com/1238418"
},
{
"category": "self",
"summary": "SUSE Bug 1238419",
"url": "https://bugzilla.suse.com/1238419"
},
{
"category": "self",
"summary": "SUSE Bug 1238420",
"url": "https://bugzilla.suse.com/1238420"
},
{
"category": "self",
"summary": "SUSE Bug 1238423",
"url": "https://bugzilla.suse.com/1238423"
},
{
"category": "self",
"summary": "SUSE Bug 1238428",
"url": "https://bugzilla.suse.com/1238428"
},
{
"category": "self",
"summary": "SUSE Bug 1238429",
"url": "https://bugzilla.suse.com/1238429"
},
{
"category": "self",
"summary": "SUSE Bug 1238430",
"url": "https://bugzilla.suse.com/1238430"
},
{
"category": "self",
"summary": "SUSE Bug 1238431",
"url": "https://bugzilla.suse.com/1238431"
},
{
"category": "self",
"summary": "SUSE Bug 1238432",
"url": "https://bugzilla.suse.com/1238432"
},
{
"category": "self",
"summary": "SUSE Bug 1238433",
"url": "https://bugzilla.suse.com/1238433"
},
{
"category": "self",
"summary": "SUSE Bug 1238434",
"url": "https://bugzilla.suse.com/1238434"
},
{
"category": "self",
"summary": "SUSE Bug 1238435",
"url": "https://bugzilla.suse.com/1238435"
},
{
"category": "self",
"summary": "SUSE Bug 1238436",
"url": "https://bugzilla.suse.com/1238436"
},
{
"category": "self",
"summary": "SUSE Bug 1238437",
"url": "https://bugzilla.suse.com/1238437"
},
{
"category": "self",
"summary": "SUSE Bug 1238440",
"url": "https://bugzilla.suse.com/1238440"
},
{
"category": "self",
"summary": "SUSE Bug 1238441",
"url": "https://bugzilla.suse.com/1238441"
},
{
"category": "self",
"summary": "SUSE Bug 1238442",
"url": "https://bugzilla.suse.com/1238442"
},
{
"category": "self",
"summary": "SUSE Bug 1238443",
"url": "https://bugzilla.suse.com/1238443"
},
{
"category": "self",
"summary": "SUSE Bug 1238444",
"url": "https://bugzilla.suse.com/1238444"
},
{
"category": "self",
"summary": "SUSE Bug 1238445",
"url": "https://bugzilla.suse.com/1238445"
},
{
"category": "self",
"summary": "SUSE Bug 1238446",
"url": "https://bugzilla.suse.com/1238446"
},
{
"category": "self",
"summary": "SUSE Bug 1238447",
"url": "https://bugzilla.suse.com/1238447"
},
{
"category": "self",
"summary": "SUSE Bug 1238453",
"url": "https://bugzilla.suse.com/1238453"
},
{
"category": "self",
"summary": "SUSE Bug 1238454",
"url": "https://bugzilla.suse.com/1238454"
},
{
"category": "self",
"summary": "SUSE Bug 1238458",
"url": "https://bugzilla.suse.com/1238458"
},
{
"category": "self",
"summary": "SUSE Bug 1238459",
"url": "https://bugzilla.suse.com/1238459"
},
{
"category": "self",
"summary": "SUSE Bug 1238462",
"url": "https://bugzilla.suse.com/1238462"
},
{
"category": "self",
"summary": "SUSE Bug 1238463",
"url": "https://bugzilla.suse.com/1238463"
},
{
"category": "self",
"summary": "SUSE Bug 1238465",
"url": "https://bugzilla.suse.com/1238465"
},
{
"category": "self",
"summary": "SUSE Bug 1238467",
"url": "https://bugzilla.suse.com/1238467"
},
{
"category": "self",
"summary": "SUSE Bug 1238469",
"url": "https://bugzilla.suse.com/1238469"
},
{
"category": "self",
"summary": "SUSE Bug 1238533",
"url": "https://bugzilla.suse.com/1238533"
},
{
"category": "self",
"summary": "SUSE Bug 1238536",
"url": "https://bugzilla.suse.com/1238536"
},
{
"category": "self",
"summary": "SUSE Bug 1238538",
"url": "https://bugzilla.suse.com/1238538"
},
{
"category": "self",
"summary": "SUSE Bug 1238539",
"url": "https://bugzilla.suse.com/1238539"
},
{
"category": "self",
"summary": "SUSE Bug 1238540",
"url": "https://bugzilla.suse.com/1238540"
},
{
"category": "self",
"summary": "SUSE Bug 1238543",
"url": "https://bugzilla.suse.com/1238543"
},
{
"category": "self",
"summary": "SUSE Bug 1238545",
"url": "https://bugzilla.suse.com/1238545"
},
{
"category": "self",
"summary": "SUSE Bug 1238546",
"url": "https://bugzilla.suse.com/1238546"
},
{
"category": "self",
"summary": "SUSE Bug 1238556",
"url": "https://bugzilla.suse.com/1238556"
},
{
"category": "self",
"summary": "SUSE Bug 1238557",
"url": "https://bugzilla.suse.com/1238557"
},
{
"category": "self",
"summary": "SUSE Bug 1238599",
"url": "https://bugzilla.suse.com/1238599"
},
{
"category": "self",
"summary": "SUSE Bug 1238600",
"url": "https://bugzilla.suse.com/1238600"
},
{
"category": "self",
"summary": "SUSE Bug 1238601",
"url": "https://bugzilla.suse.com/1238601"
},
{
"category": "self",
"summary": "SUSE Bug 1238602",
"url": "https://bugzilla.suse.com/1238602"
},
{
"category": "self",
"summary": "SUSE Bug 1238605",
"url": "https://bugzilla.suse.com/1238605"
},
{
"category": "self",
"summary": "SUSE Bug 1238612",
"url": "https://bugzilla.suse.com/1238612"
},
{
"category": "self",
"summary": "SUSE Bug 1238615",
"url": "https://bugzilla.suse.com/1238615"
},
{
"category": "self",
"summary": "SUSE Bug 1238617",
"url": "https://bugzilla.suse.com/1238617"
},
{
"category": "self",
"summary": "SUSE Bug 1238618",
"url": "https://bugzilla.suse.com/1238618"
},
{
"category": "self",
"summary": "SUSE Bug 1238619",
"url": "https://bugzilla.suse.com/1238619"
},
{
"category": "self",
"summary": "SUSE Bug 1238621",
"url": "https://bugzilla.suse.com/1238621"
},
{
"category": "self",
"summary": "SUSE Bug 1238623",
"url": "https://bugzilla.suse.com/1238623"
},
{
"category": "self",
"summary": "SUSE Bug 1238625",
"url": "https://bugzilla.suse.com/1238625"
},
{
"category": "self",
"summary": "SUSE Bug 1238626",
"url": "https://bugzilla.suse.com/1238626"
},
{
"category": "self",
"summary": "SUSE Bug 1238630",
"url": "https://bugzilla.suse.com/1238630"
},
{
"category": "self",
"summary": "SUSE Bug 1238631",
"url": "https://bugzilla.suse.com/1238631"
},
{
"category": "self",
"summary": "SUSE Bug 1238632",
"url": "https://bugzilla.suse.com/1238632"
},
{
"category": "self",
"summary": "SUSE Bug 1238633",
"url": "https://bugzilla.suse.com/1238633"
},
{
"category": "self",
"summary": "SUSE Bug 1238635",
"url": "https://bugzilla.suse.com/1238635"
},
{
"category": "self",
"summary": "SUSE Bug 1238636",
"url": "https://bugzilla.suse.com/1238636"
},
{
"category": "self",
"summary": "SUSE Bug 1238638",
"url": "https://bugzilla.suse.com/1238638"
},
{
"category": "self",
"summary": "SUSE Bug 1238639",
"url": "https://bugzilla.suse.com/1238639"
},
{
"category": "self",
"summary": "SUSE Bug 1238640",
"url": "https://bugzilla.suse.com/1238640"
},
{
"category": "self",
"summary": "SUSE Bug 1238641",
"url": "https://bugzilla.suse.com/1238641"
},
{
"category": "self",
"summary": "SUSE Bug 1238642",
"url": "https://bugzilla.suse.com/1238642"
},
{
"category": "self",
"summary": "SUSE Bug 1238643",
"url": "https://bugzilla.suse.com/1238643"
},
{
"category": "self",
"summary": "SUSE Bug 1238645",
"url": "https://bugzilla.suse.com/1238645"
},
{
"category": "self",
"summary": "SUSE Bug 1238646",
"url": "https://bugzilla.suse.com/1238646"
},
{
"category": "self",
"summary": "SUSE Bug 1238647",
"url": "https://bugzilla.suse.com/1238647"
},
{
"category": "self",
"summary": "SUSE Bug 1238650",
"url": "https://bugzilla.suse.com/1238650"
},
{
"category": "self",
"summary": "SUSE Bug 1238653",
"url": "https://bugzilla.suse.com/1238653"
},
{
"category": "self",
"summary": "SUSE Bug 1238654",
"url": "https://bugzilla.suse.com/1238654"
},
{
"category": "self",
"summary": "SUSE Bug 1238655",
"url": "https://bugzilla.suse.com/1238655"
},
{
"category": "self",
"summary": "SUSE Bug 1238662",
"url": "https://bugzilla.suse.com/1238662"
},
{
"category": "self",
"summary": "SUSE Bug 1238663",
"url": "https://bugzilla.suse.com/1238663"
},
{
"category": "self",
"summary": "SUSE Bug 1238664",
"url": "https://bugzilla.suse.com/1238664"
},
{
"category": "self",
"summary": "SUSE Bug 1238666",
"url": "https://bugzilla.suse.com/1238666"
},
{
"category": "self",
"summary": "SUSE Bug 1238668",
"url": "https://bugzilla.suse.com/1238668"
},
{
"category": "self",
"summary": "SUSE Bug 1238705",
"url": "https://bugzilla.suse.com/1238705"
},
{
"category": "self",
"summary": "SUSE Bug 1238707",
"url": "https://bugzilla.suse.com/1238707"
},
{
"category": "self",
"summary": "SUSE Bug 1238710",
"url": "https://bugzilla.suse.com/1238710"
},
{
"category": "self",
"summary": "SUSE Bug 1238712",
"url": "https://bugzilla.suse.com/1238712"
},
{
"category": "self",
"summary": "SUSE Bug 1238718",
"url": "https://bugzilla.suse.com/1238718"
},
{
"category": "self",
"summary": "SUSE Bug 1238719",
"url": "https://bugzilla.suse.com/1238719"
},
{
"category": "self",
"summary": "SUSE Bug 1238721",
"url": "https://bugzilla.suse.com/1238721"
},
{
"category": "self",
"summary": "SUSE Bug 1238722",
"url": "https://bugzilla.suse.com/1238722"
},
{
"category": "self",
"summary": "SUSE Bug 1238727",
"url": "https://bugzilla.suse.com/1238727"
},
{
"category": "self",
"summary": "SUSE Bug 1238729",
"url": "https://bugzilla.suse.com/1238729"
},
{
"category": "self",
"summary": "SUSE Bug 1238750",
"url": "https://bugzilla.suse.com/1238750"
},
{
"category": "self",
"summary": "SUSE Bug 1238787",
"url": "https://bugzilla.suse.com/1238787"
},
{
"category": "self",
"summary": "SUSE Bug 1238789",
"url": "https://bugzilla.suse.com/1238789"
},
{
"category": "self",
"summary": "SUSE Bug 1238792",
"url": "https://bugzilla.suse.com/1238792"
},
{
"category": "self",
"summary": "SUSE Bug 1238799",
"url": "https://bugzilla.suse.com/1238799"
},
{
"category": "self",
"summary": "SUSE Bug 1238804",
"url": "https://bugzilla.suse.com/1238804"
},
{
"category": "self",
"summary": "SUSE Bug 1238805",
"url": "https://bugzilla.suse.com/1238805"
},
{
"category": "self",
"summary": "SUSE Bug 1238808",
"url": "https://bugzilla.suse.com/1238808"
},
{
"category": "self",
"summary": "SUSE Bug 1238809",
"url": "https://bugzilla.suse.com/1238809"
},
{
"category": "self",
"summary": "SUSE Bug 1238811",
"url": "https://bugzilla.suse.com/1238811"
},
{
"category": "self",
"summary": "SUSE Bug 1238814",
"url": "https://bugzilla.suse.com/1238814"
},
{
"category": "self",
"summary": "SUSE Bug 1238815",
"url": "https://bugzilla.suse.com/1238815"
},
{
"category": "self",
"summary": "SUSE Bug 1238816",
"url": "https://bugzilla.suse.com/1238816"
},
{
"category": "self",
"summary": "SUSE Bug 1238817",
"url": "https://bugzilla.suse.com/1238817"
},
{
"category": "self",
"summary": "SUSE Bug 1238818",
"url": "https://bugzilla.suse.com/1238818"
},
{
"category": "self",
"summary": "SUSE Bug 1238819",
"url": "https://bugzilla.suse.com/1238819"
},
{
"category": "self",
"summary": "SUSE Bug 1238821",
"url": "https://bugzilla.suse.com/1238821"
},
{
"category": "self",
"summary": "SUSE Bug 1238823",
"url": "https://bugzilla.suse.com/1238823"
},
{
"category": "self",
"summary": "SUSE Bug 1238825",
"url": "https://bugzilla.suse.com/1238825"
},
{
"category": "self",
"summary": "SUSE Bug 1238830",
"url": "https://bugzilla.suse.com/1238830"
},
{
"category": "self",
"summary": "SUSE Bug 1238834",
"url": "https://bugzilla.suse.com/1238834"
},
{
"category": "self",
"summary": "SUSE Bug 1238835",
"url": "https://bugzilla.suse.com/1238835"
},
{
"category": "self",
"summary": "SUSE Bug 1238836",
"url": "https://bugzilla.suse.com/1238836"
},
{
"category": "self",
"summary": "SUSE Bug 1238838",
"url": "https://bugzilla.suse.com/1238838"
},
{
"category": "self",
"summary": "SUSE Bug 1238867",
"url": "https://bugzilla.suse.com/1238867"
},
{
"category": "self",
"summary": "SUSE Bug 1238868",
"url": "https://bugzilla.suse.com/1238868"
},
{
"category": "self",
"summary": "SUSE Bug 1238869",
"url": "https://bugzilla.suse.com/1238869"
},
{
"category": "self",
"summary": "SUSE Bug 1238870",
"url": "https://bugzilla.suse.com/1238870"
},
{
"category": "self",
"summary": "SUSE Bug 1238871",
"url": "https://bugzilla.suse.com/1238871"
},
{
"category": "self",
"summary": "SUSE Bug 1238878",
"url": "https://bugzilla.suse.com/1238878"
},
{
"category": "self",
"summary": "SUSE Bug 1238889",
"url": "https://bugzilla.suse.com/1238889"
},
{
"category": "self",
"summary": "SUSE Bug 1238892",
"url": "https://bugzilla.suse.com/1238892"
},
{
"category": "self",
"summary": "SUSE Bug 1238893",
"url": "https://bugzilla.suse.com/1238893"
},
{
"category": "self",
"summary": "SUSE Bug 1238897",
"url": "https://bugzilla.suse.com/1238897"
},
{
"category": "self",
"summary": "SUSE Bug 1238898",
"url": "https://bugzilla.suse.com/1238898"
},
{
"category": "self",
"summary": "SUSE Bug 1238899",
"url": "https://bugzilla.suse.com/1238899"
},
{
"category": "self",
"summary": "SUSE Bug 1238902",
"url": "https://bugzilla.suse.com/1238902"
},
{
"category": "self",
"summary": "SUSE Bug 1238916",
"url": "https://bugzilla.suse.com/1238916"
},
{
"category": "self",
"summary": "SUSE Bug 1238925",
"url": "https://bugzilla.suse.com/1238925"
},
{
"category": "self",
"summary": "SUSE Bug 1238930",
"url": "https://bugzilla.suse.com/1238930"
},
{
"category": "self",
"summary": "SUSE Bug 1238933",
"url": "https://bugzilla.suse.com/1238933"
},
{
"category": "self",
"summary": "SUSE Bug 1238936",
"url": "https://bugzilla.suse.com/1238936"
},
{
"category": "self",
"summary": "SUSE Bug 1238937",
"url": "https://bugzilla.suse.com/1238937"
},
{
"category": "self",
"summary": "SUSE Bug 1238938",
"url": "https://bugzilla.suse.com/1238938"
},
{
"category": "self",
"summary": "SUSE Bug 1238939",
"url": "https://bugzilla.suse.com/1238939"
},
{
"category": "self",
"summary": "SUSE Bug 1238943",
"url": "https://bugzilla.suse.com/1238943"
},
{
"category": "self",
"summary": "SUSE Bug 1238945",
"url": "https://bugzilla.suse.com/1238945"
},
{
"category": "self",
"summary": "SUSE Bug 1238948",
"url": "https://bugzilla.suse.com/1238948"
},
{
"category": "self",
"summary": "SUSE Bug 1238949",
"url": "https://bugzilla.suse.com/1238949"
},
{
"category": "self",
"summary": "SUSE Bug 1238950",
"url": "https://bugzilla.suse.com/1238950"
},
{
"category": "self",
"summary": "SUSE Bug 1238951",
"url": "https://bugzilla.suse.com/1238951"
},
{
"category": "self",
"summary": "SUSE Bug 1238952",
"url": "https://bugzilla.suse.com/1238952"
},
{
"category": "self",
"summary": "SUSE Bug 1238954",
"url": "https://bugzilla.suse.com/1238954"
},
{
"category": "self",
"summary": "SUSE Bug 1238956",
"url": "https://bugzilla.suse.com/1238956"
},
{
"category": "self",
"summary": "SUSE Bug 1238957",
"url": "https://bugzilla.suse.com/1238957"
},
{
"category": "self",
"summary": "SUSE Bug 1239001",
"url": "https://bugzilla.suse.com/1239001"
},
{
"category": "self",
"summary": "SUSE Bug 1239004",
"url": "https://bugzilla.suse.com/1239004"
},
{
"category": "self",
"summary": "SUSE Bug 1239035",
"url": "https://bugzilla.suse.com/1239035"
},
{
"category": "self",
"summary": "SUSE Bug 1239040",
"url": "https://bugzilla.suse.com/1239040"
},
{
"category": "self",
"summary": "SUSE Bug 1239041",
"url": "https://bugzilla.suse.com/1239041"
},
{
"category": "self",
"summary": "SUSE Bug 1239051",
"url": "https://bugzilla.suse.com/1239051"
},
{
"category": "self",
"summary": "SUSE Bug 1239060",
"url": "https://bugzilla.suse.com/1239060"
},
{
"category": "self",
"summary": "SUSE Bug 1239070",
"url": "https://bugzilla.suse.com/1239070"
},
{
"category": "self",
"summary": "SUSE Bug 1239071",
"url": "https://bugzilla.suse.com/1239071"
},
{
"category": "self",
"summary": "SUSE Bug 1239073",
"url": "https://bugzilla.suse.com/1239073"
},
{
"category": "self",
"summary": "SUSE Bug 1239076",
"url": "https://bugzilla.suse.com/1239076"
},
{
"category": "self",
"summary": "SUSE Bug 1239109",
"url": "https://bugzilla.suse.com/1239109"
},
{
"category": "self",
"summary": "SUSE Bug 1239115",
"url": "https://bugzilla.suse.com/1239115"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4453 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47632 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47632/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47633 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47633/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47635 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47635/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47636 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47637 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47637/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47638 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47638/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47639 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47641 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47642 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47643 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47643/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47644 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47645 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47646 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47647 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47648 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47649 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47649/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47650 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47650/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47651 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47651/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47652 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47652/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47654 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47654/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0168 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0168/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0995 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1048 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1048/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1184 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1184/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2977 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2977/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29900 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29901 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3303 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3303/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3435 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49044 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49044/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49050 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49050/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49051 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49054 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49055 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49058 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49059 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49059/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49060 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49061 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49063 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49065 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49066 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49066/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49073 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49074 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49074/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49076 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49078 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49082 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49082/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49083 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49084 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49085 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49086 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49088 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49089 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49089/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49090 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49090/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49091 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49091/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49092 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49092/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49093 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49093/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49095 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49096 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49096/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49097 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49097/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49098 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49099 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49100 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49102 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49102/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49103 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49103/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49104 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49104/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49105 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49105/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49106 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49106/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49107 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49107/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49109 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49111 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49111/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49112 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49113 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49113/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49114 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49114/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49115 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49116 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49116/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49118 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49119 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49119/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49120 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49121 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49122 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49122/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49126 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49128 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49129 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49130 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49130/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49131 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49131/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49132 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49135 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49137 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49137/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49145 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49145/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49147 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49148 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49148/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49151 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49153 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49155 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49156 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49157 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49157/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49158 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49158/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49159 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49160 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49162 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49163 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49164 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49164/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49165 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49174 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49174/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49175 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49175/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49176 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49177 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49179 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49180 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49182 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49182/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49185 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49187 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49188 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49189 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49193 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49194 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49196 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49196/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49199 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49199/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49200 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49200/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49201 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49201/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49206 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49208 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49212 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49213 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49213/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49214 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49214/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49216 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49217 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49217/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49218 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49221 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49222 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49224 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49226 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49227 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49232 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49235 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49235/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49236 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49236/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49239 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49241 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49241/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49242 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49242/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49243 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49243/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49244 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49246 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49246/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49247 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49247/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49248 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49249 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49249/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49250 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49251 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49252 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49253 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49253/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49254 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49254/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49256 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49256/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49257 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49257/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49259 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49259/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49260 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49260/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49261 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49261/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49262 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49263 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49264 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49265 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49266 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49268 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49269 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49269/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49270 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49270/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49271 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49271/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49272 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49272/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49273 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49274 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49274/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49275 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49276 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49276/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49277 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49277/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49278 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49278/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49279 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49279/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49280 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49280/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49281 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49281/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49283 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49285 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49285/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49286 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49287 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49288 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49290 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49291 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49291/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49292 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49294 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49294/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49295 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49295/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49297 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49297/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49298 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49298/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49299 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49299/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49300 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49300/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49301 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49301/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49302 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49302/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49304 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49304/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49305 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49305/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49307 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49307/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49308 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49308/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49309 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49309/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49310 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49310/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49311 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49311/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49312 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49312/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49313 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49313/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49314 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49314/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49315 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49315/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49316 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49316/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49319 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49320 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49320/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49321 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49321/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49322 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49323 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49326 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49326/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49327 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49327/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49328 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49328/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49331 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49332 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49335 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49335/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49336 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49337 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49339 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49341 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49342 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49342/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49343 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49345 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49346 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49347 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49348 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49349 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49349/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49350 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49351 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49352 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49354 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49354/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49356 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49357 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49357/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49367 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49367/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49368 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49370 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49370/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49371 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49371/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49373 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49375 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49376 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49377 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49377/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49378 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49378/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49379 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49381 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49381/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49382 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49382/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49384 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49384/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49385 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49386 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49392 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49392/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49394 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49396 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49396/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49397 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49398 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49399 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49399/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49400 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49404 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49404/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49407 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49409 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49410 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49411 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49412 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49413 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49414 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49416 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49418 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49418/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49421 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49422 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49424 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49426 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49426/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49427 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49429 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49430 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49431 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49432 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49433 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49434 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49434/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49435 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49437 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49437/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49438 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49438/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49440 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49441 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49441/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49442 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49442/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49443 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49444 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49445 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49447 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49447/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49449 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49451 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49453 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49455 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49459 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49460 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49462 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49463 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49466 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49467 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49467/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49468 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49472 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49473 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49474 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49474/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49475 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49477 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49478 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49480 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49481 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49481/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49482 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49486 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49488 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49489 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49491 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49492 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49493 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49494 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49494/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49495 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49495/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49498 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49498/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49501 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49501/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49502 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49503 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49504 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49505 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49506 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49507 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49508 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49509 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49512 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49514 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49514/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49515 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49517 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49519 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49519/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49520 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49520/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49521 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49521/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49522 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49522/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49523 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49523/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49524 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49524/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49525 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49525/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49526 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49526/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49527 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49532 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49534 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49535 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49536 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49537 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49541 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49542 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49544 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49544/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49545 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49545/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49546 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49549 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49549/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49551 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49551/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49555 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49556 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49559 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49559/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49562 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49562/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49563 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49564 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49566 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49568 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49569 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49570 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49579 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49579/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49581 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49581/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49583 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49583/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49584 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49584/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49591 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49592 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49592/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49603 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49603/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49605 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49606 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49607 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49609 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49610 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49611 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49613 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49613/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49615 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49616 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49616/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49618 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49618/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49621 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49623 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49625 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49625/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49628 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49631 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49634 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49634/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49640 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49641 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49642 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49643 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49643/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49645 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49646 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49647 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49648 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49649 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49649/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49652 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49652/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49653 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49656 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49657 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49661 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49663 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49665 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49665/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49667 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49667/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49668 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49670 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49670/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49671 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49671/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49672 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49672/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49673 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49674 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49675 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49675/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49676 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49676/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49677 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49677/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49678 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49678/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49679 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49680 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49680/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49683 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49683/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49685 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49685/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49687 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49687/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49688 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49688/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49693 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49693/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49695 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49699 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49699/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49700 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49700/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49701 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49701/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49703 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49703/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49704 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49705 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49705/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49707 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49707/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49708 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49710 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49711 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49712 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49713 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49714 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49715 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49716 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49716/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49719 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49720 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49721 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49721/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49722 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49722/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49723 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49724 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49725 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49725/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49726 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49726/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49729 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49729/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49730 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49730/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49731 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49731/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49733 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28410 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-2201 page",
"url": "https://www.suse.com/security/cve/CVE-2024-2201/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-41092 page",
"url": "https://www.suse.com/security/cve/CVE-2024-41092/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-42098 page",
"url": "https://www.suse.com/security/cve/CVE-2024-42098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-42229 page",
"url": "https://www.suse.com/security/cve/CVE-2024-42229/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-42240 page",
"url": "https://www.suse.com/security/cve/CVE-2024-42240/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57996 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-58014 page",
"url": "https://www.suse.com/security/cve/CVE-2024-58014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21718 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21718/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21780 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21780/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-26T12:12:05Z",
"generator": {
"date": "2025-03-26T12:12:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:1027-1",
"initial_release_date": "2025-03-26T12:12:05Z",
"revision_history": [
{
"date": "2025-03-26T12:12:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.158.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-4453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4453"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4453",
"url": "https://www.suse.com/security/cve/CVE-2021-4453"
},
{
"category": "external",
"summary": "SUSE Bug 1237753 for CVE-2021-4453",
"url": "https://bugzilla.suse.com/1237753"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-4453"
},
{
"cve": "CVE-2021-47631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47631"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: davinci: da850-evm: Avoid NULL pointer dereference\n\nWith newer versions of GCC, there is a panic in da850_evm_config_emac()\nwhen booting multi_v5_defconfig in QEMU under the palmetto-bmc machine:\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000020\npgd = (ptrval)\n[00000020] *pgd=00000000\nInternal error: Oops: 5 [#1] PREEMPT ARM\nModules linked in:\nCPU: 0 PID: 1 Comm: swapper Not tainted 5.15.0 #1\nHardware name: Generic DT based system\nPC is at da850_evm_config_emac+0x1c/0x120\nLR is at do_one_initcall+0x50/0x1e0\n\nThe emac_pdata pointer in soc_info is NULL because davinci_soc_info only\ngets populated on davinci machines but da850_evm_config_emac() is called\non all machines via device_initcall().\n\nMove the rmii_en assignment below the machine check so that it is only\ndereferenced when running on a supported SoC.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47631",
"url": "https://www.suse.com/security/cve/CVE-2021-47631"
},
{
"category": "external",
"summary": "SUSE Bug 1237718 for CVE-2021-47631",
"url": "https://bugzilla.suse.com/1237718"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47631"
},
{
"cve": "CVE-2021-47632",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47632"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/set_memory: Avoid spinlock recursion in change_page_attr()\n\nCommit 1f9ad21c3b38 (\"powerpc/mm: Implement set_memory() routines\")\nincluded a spin_lock() to change_page_attr() in order to\nsafely perform the three step operations. But then\ncommit 9f7853d7609d (\"powerpc/mm: Fix set_memory_*() against\nconcurrent accesses\") modify it to use pte_update() and do\nthe operation safely against concurrent access.\n\nIn the meantime, Maxime reported some spinlock recursion.\n\n[ 15.351649] BUG: spinlock recursion on CPU#0, kworker/0:2/217\n[ 15.357540] lock: init_mm+0x3c/0x420, .magic: dead4ead, .owner: kworker/0:2/217, .owner_cpu: 0\n[ 15.366563] CPU: 0 PID: 217 Comm: kworker/0:2 Not tainted 5.15.0+ #523\n[ 15.373350] Workqueue: events do_free_init\n[ 15.377615] Call Trace:\n[ 15.380232] [e4105ac0] [800946a4] do_raw_spin_lock+0xf8/0x120 (unreliable)\n[ 15.387340] [e4105ae0] [8001f4ec] change_page_attr+0x40/0x1d4\n[ 15.393413] [e4105b10] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.400009] [e4105b60] [80169620] free_pcp_prepare+0x1e4/0x4a0\n[ 15.406045] [e4105ba0] [8016c5a0] free_unref_page+0x40/0x2b8\n[ 15.411979] [e4105be0] [8018724c] kasan_depopulate_vmalloc_pte+0x6c/0x94\n[ 15.418989] [e4105c00] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.425451] [e4105c50] [80187834] kasan_release_vmalloc+0xbc/0x134\n[ 15.431898] [e4105c70] [8015f7a8] __purge_vmap_area_lazy+0x4e4/0xdd8\n[ 15.438560] [e4105d30] [80160d10] _vm_unmap_aliases.part.0+0x17c/0x24c\n[ 15.445283] [e4105d60] [801642d0] __vunmap+0x2f0/0x5c8\n[ 15.450684] [e4105db0] [800e32d0] do_free_init+0x68/0x94\n[ 15.456181] [e4105dd0] [8005d094] process_one_work+0x4bc/0x7b8\n[ 15.462283] [e4105e90] [8005d614] worker_thread+0x284/0x6e8\n[ 15.468227] [e4105f00] [8006aaec] kthread+0x1f0/0x210\n[ 15.473489] [e4105f40] [80017148] ret_from_kernel_thread+0x14/0x1c\n\nRemove the read / modify / write sequence to make the operation atomic\nand remove the spin_lock() in change_page_attr().\n\nTo do the operation atomically, we can\u0027t use pte modification helpers\nanymore. Because all platforms have different combination of bits, it\nis not easy to use those bits directly. But all have the\n_PAGE_KERNEL_{RO/ROX/RW/RWX} set of flags. All we need it to compare\ntwo sets to know which bits are set or cleared.\n\nFor instance, by comparing _PAGE_KERNEL_ROX and _PAGE_KERNEL_RO you\nknow which bit gets cleared and which bit get set when changing exec\npermission.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47632",
"url": "https://www.suse.com/security/cve/CVE-2021-47632"
},
{
"category": "external",
"summary": "SUSE Bug 1237755 for CVE-2021-47632",
"url": "https://bugzilla.suse.com/1237755"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47632"
},
{
"cve": "CVE-2021-47633",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47633"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111\n\nThe bug was found during fuzzing. Stacktrace locates it in\nath5k_eeprom_convert_pcal_info_5111.\nWhen none of the curve is selected in the loop, idx can go\nup to AR5K_EEPROM_N_PD_CURVES. The line makes pd out of bound.\npd = \u0026chinfo[pier].pd_curves[idx];\n\nThere are many OOB writes using pd later in the code. So I\nadded a sanity check for idx. Checks for other loops involving\nAR5K_EEPROM_N_PD_CURVES are not needed as the loop index is not\nused outside the loops.\n\nThe patch is NOT tested with real device.\n\nThe following is the fuzzing report\n\nBUG: KASAN: slab-out-of-bounds in ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\nWrite of size 1 at addr ffff8880174a4d60 by task modprobe/214\n\nCPU: 0 PID: 214 Comm: modprobe Not tainted 5.6.0 #1\nCall Trace:\n dump_stack+0x76/0xa0\n print_address_description.constprop.0+0x16/0x200\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n __kasan_report.cold+0x37/0x7c\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n kasan_report+0xe/0x20\n ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? ath5k_pci_eeprom_read+0x228/0x3c0 [ath5k]\n ath5k_eeprom_init+0x2513/0x6290 [ath5k]\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? usleep_range+0xb8/0x100\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_read_pcal_info_2413+0x2f20/0x2f20 [ath5k]\n ath5k_hw_init+0xb60/0x1970 [ath5k]\n ath5k_init_ah+0x6fe/0x2530 [ath5k]\n ? kasprintf+0xa6/0xe0\n ? ath5k_stop+0x140/0x140 [ath5k]\n ? _dev_notice+0xf6/0xf6\n ? apic_timer_interrupt+0xa/0x20\n ath5k_pci_probe.cold+0x29a/0x3d6 [ath5k]\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n ? mutex_lock+0x89/0xd0\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n local_pci_probe+0xd3/0x160\n pci_device_probe+0x23f/0x3e0\n ? pci_device_remove+0x280/0x280\n ? pci_device_remove+0x280/0x280\n really_probe+0x209/0x5d0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47633",
"url": "https://www.suse.com/security/cve/CVE-2021-47633"
},
{
"category": "external",
"summary": "SUSE Bug 1237768 for CVE-2021-47633",
"url": "https://bugzilla.suse.com/1237768"
},
{
"category": "external",
"summary": "SUSE Bug 1237769 for CVE-2021-47633",
"url": "https://bugzilla.suse.com/1237769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2021-47633"
},
{
"cve": "CVE-2021-47635",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47635"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix to add refcount once page is set private\n\nMM defined the rule [1] very clearly that once page was set with PG_private\nflag, we should increment the refcount in that page, also main flows like\npageout(), migrate_page() will assume there is one additional page\nreference count if page_has_private() returns true. Otherwise, we may\nget a BUG in page migration:\n\n page:0000000080d05b9d refcount:-1 mapcount:0 mapping:000000005f4d82a8\n index:0xe2 pfn:0x14c12\n aops:ubifs_file_address_operations [ubifs] ino:8f1 dentry name:\"f30e\"\n flags: 0x1fffff80002405(locked|uptodate|owner_priv_1|private|node=0|\n zone=1|lastcpupid=0x1fffff)\n page dumped because: VM_BUG_ON_PAGE(page_count(page) != 0)\n ------------[ cut here ]------------\n kernel BUG at include/linux/page_ref.h:184!\n invalid opcode: 0000 [#1] SMP\n CPU: 3 PID: 38 Comm: kcompactd0 Not tainted 5.15.0-rc5\n RIP: 0010:migrate_page_move_mapping+0xac3/0xe70\n Call Trace:\n ubifs_migrate_page+0x22/0xc0 [ubifs]\n move_to_new_page+0xb4/0x600\n migrate_pages+0x1523/0x1cc0\n compact_zone+0x8c5/0x14b0\n kcompactd+0x2bc/0x560\n kthread+0x18c/0x1e0\n ret_from_fork+0x1f/0x30\n\nBefore the time, we should make clean a concept, what does refcount means\nin page gotten from grab_cache_page_write_begin(). There are 2 situations:\nSituation 1: refcount is 3, page is created by __page_cache_alloc.\n TYPE_A - the write process is using this page\n TYPE_B - page is assigned to one certain mapping by calling\n\t __add_to_page_cache_locked()\n TYPE_C - page is added into pagevec list corresponding current cpu by\n\t calling lru_cache_add()\nSituation 2: refcount is 2, page is gotten from the mapping\u0027s tree\n TYPE_B - page has been assigned to one certain mapping\n TYPE_A - the write process is using this page (by calling\n\t page_cache_get_speculative())\nFilesystem releases one refcount by calling put_page() in xxx_write_end(),\nthe released refcount corresponds to TYPE_A (write task is using it). If\nthere are any processes using a page, page migration process will skip the\npage by judging whether expected_page_refs() equals to page refcount.\n\nThe BUG is caused by following process:\n PA(cpu 0) kcompactd(cpu 1)\n\t\t\t\tcompact_zone\nubifs_write_begin\n page_a = grab_cache_page_write_begin\n add_to_page_cache_lru\n lru_cache_add\n pagevec_add // put page into cpu 0\u0027s pagevec\n (refcnf = 3, for page creation process)\nubifs_write_end\n SetPagePrivate(page_a) // doesn\u0027t increase page count !\n unlock_page(page_a)\n put_page(page_a) // refcnt = 2\n\t\t\t\t[...]\n\n PB(cpu 0)\nfilemap_read\n filemap_get_pages\n add_to_page_cache_lru\n lru_cache_add\n __pagevec_lru_add // traverse all pages in cpu 0\u0027s pagevec\n\t __pagevec_lru_add_fn\n\t SetPageLRU(page_a)\n\t\t\t\tisolate_migratepages\n isolate_migratepages_block\n\t\t\t\t get_page_unless_zero(page_a)\n\t\t\t\t // refcnt = 3\n list_add(page_a, from_list)\n\t\t\t\tmigrate_pages(from_list)\n\t\t\t\t __unmap_and_move\n\t\t\t\t move_to_new_page\n\t\t\t\t ubifs_migrate_page(page_a)\n\t\t\t\t migrate_page_move_mapping\n\t\t\t\t\t expected_page_refs get 3\n (migration[1] + mapping[1] + private[1])\n\t release_pages\n\t put_page_testzero(page_a) // refcnt = 3\n page_ref_freeze // refcnt = 0\n\t page_ref_dec_and_test(0 - 1 = -1)\n page_ref_unfreeze\n VM_BUG_ON_PAGE(-1 != 0, page)\n\nUBIFS doesn\u0027t increase the page refcount after setting private flag, which\nleads to page migration task believes the page is not used by any other\nprocesses, so the page is migrated. This causes concurrent accessing on\npage refcount between put_page() called by other process(eg. read process\ncalls lru_cache_add) and page_ref_unfreeze() called by mi\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47635",
"url": "https://www.suse.com/security/cve/CVE-2021-47635"
},
{
"category": "external",
"summary": "SUSE Bug 1237759 for CVE-2021-47635",
"url": "https://bugzilla.suse.com/1237759"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2021-47635"
},
{
"cve": "CVE-2021-47636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47636"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()\n\nFunction ubifs_wbuf_write_nolock() may access buf out of bounds in\nfollowing process:\n\nubifs_wbuf_write_nolock():\n aligned_len = ALIGN(len, 8); // Assume len = 4089, aligned_len = 4096\n if (aligned_len \u003c= wbuf-\u003eavail) ... // Not satisfy\n if (wbuf-\u003eused) {\n ubifs_leb_write() // Fill some data in avail wbuf\n len -= wbuf-\u003eavail; // len is still not 8-bytes aligned\n aligned_len -= wbuf-\u003eavail;\n }\n n = aligned_len \u003e\u003e c-\u003emax_write_shift;\n if (n) {\n n \u003c\u003c= c-\u003emax_write_shift;\n err = ubifs_leb_write(c, wbuf-\u003elnum, buf + written,\n wbuf-\u003eoffs, n);\n // n \u003e len, read out of bounds less than 8(n-len) bytes\n }\n\n, which can be catched by KASAN:\n =========================================================\n BUG: KASAN: slab-out-of-bounds in ecc_sw_hamming_calculate+0x1dc/0x7d0\n Read of size 4 at addr ffff888105594ff8 by task kworker/u8:4/128\n Workqueue: writeback wb_workfn (flush-ubifs_0_0)\n Call Trace:\n kasan_report.cold+0x81/0x165\n nand_write_page_swecc+0xa9/0x160\n ubifs_leb_write+0xf2/0x1b0 [ubifs]\n ubifs_wbuf_write_nolock+0x421/0x12c0 [ubifs]\n write_head+0xdc/0x1c0 [ubifs]\n ubifs_jnl_write_inode+0x627/0x960 [ubifs]\n wb_workfn+0x8af/0xb80\n\nFunction ubifs_wbuf_write_nolock() accepts that parameter \u0027len\u0027 is not 8\nbytes aligned, the \u0027len\u0027 represents the true length of buf (which is\nallocated in \u0027ubifs_jnl_xxx\u0027, eg. ubifs_jnl_write_inode), so\nubifs_wbuf_write_nolock() must handle the length read from \u0027buf\u0027 carefully\nto write leb safely.\n\nFetch a reproducer in [Link].",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47636",
"url": "https://www.suse.com/security/cve/CVE-2021-47636"
},
{
"category": "external",
"summary": "SUSE Bug 1237904 for CVE-2021-47636",
"url": "https://bugzilla.suse.com/1237904"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47636"
},
{
"cve": "CVE-2021-47637",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47637"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix deadlock in concurrent rename whiteout and inode writeback\n\nFollowing hung tasks:\n[ 77.028764] task:kworker/u8:4 state:D stack: 0 pid: 132\n[ 77.028820] Call Trace:\n[ 77.029027] schedule+0x8c/0x1b0\n[ 77.029067] mutex_lock+0x50/0x60\n[ 77.029074] ubifs_write_inode+0x68/0x1f0 [ubifs]\n[ 77.029117] __writeback_single_inode+0x43c/0x570\n[ 77.029128] writeback_sb_inodes+0x259/0x740\n[ 77.029148] wb_writeback+0x107/0x4d0\n[ 77.029163] wb_workfn+0x162/0x7b0\n\n[ 92.390442] task:aa state:D stack: 0 pid: 1506\n[ 92.390448] Call Trace:\n[ 92.390458] schedule+0x8c/0x1b0\n[ 92.390461] wb_wait_for_completion+0x82/0xd0\n[ 92.390469] __writeback_inodes_sb_nr+0xb2/0x110\n[ 92.390472] writeback_inodes_sb_nr+0x14/0x20\n[ 92.390476] ubifs_budget_space+0x705/0xdd0 [ubifs]\n[ 92.390503] do_rename.cold+0x7f/0x187 [ubifs]\n[ 92.390549] ubifs_rename+0x8b/0x180 [ubifs]\n[ 92.390571] vfs_rename+0xdb2/0x1170\n[ 92.390580] do_renameat2+0x554/0x770\n\n, are caused by concurrent rename whiteout and inode writeback processes:\n\trename_whiteout(Thread 1)\t wb_workfn(Thread2)\nubifs_rename\n do_rename\n lock_4_inodes (Hold ui_mutex)\n ubifs_budget_space\n make_free_space\n shrink_liability\n\t __writeback_inodes_sb_nr\n\t bdi_split_work_to_wbs (Queue new wb work)\n\t\t\t\t\t wb_do_writeback(wb work)\n\t\t\t\t\t\t__writeback_single_inode\n\t\t\t\t\t ubifs_write_inode\n\t\t\t\t\t LOCK(ui_mutex)\n\t\t\t\t\t\t\t \u2191\n\t wb_wait_for_completion (Wait wb work) \u003c-- deadlock!\n\nReproducer (Detail program in [Link]):\n 1. SYS_renameat2(\"/mp/dir/file\", \"/mp/dir/whiteout\", RENAME_WHITEOUT)\n 2. Consume out of space before kernel(mdelay) doing budget for whiteout\n\nFix it by doing whiteout space budget before locking ubifs inodes.\nBTW, it also fixes wrong goto tag \u0027out_release\u0027 in whiteout budget\nerror handling path(It should at least recover dir i_size and unlock\n4 ubifs inodes).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47637",
"url": "https://www.suse.com/security/cve/CVE-2021-47637"
},
{
"category": "external",
"summary": "SUSE Bug 1237761 for CVE-2021-47637",
"url": "https://bugzilla.suse.com/1237761"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47637"
},
{
"cve": "CVE-2021-47638",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47638"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata\n\n\u0027whiteout_ui-\u003edata\u0027 will be freed twice if space budget fail for\nrename whiteout operation as following process:\n\nrename_whiteout\n dev = kmalloc\n whiteout_ui-\u003edata = dev\n kfree(whiteout_ui-\u003edata) // Free first time\n iput(whiteout)\n ubifs_free_inode\n kfree(ui-\u003edata)\t // Double free!\n\nKASAN reports:\n==================================================================\nBUG: KASAN: double-free or invalid-free in ubifs_free_inode+0x4f/0x70\nCall Trace:\n kfree+0x117/0x490\n ubifs_free_inode+0x4f/0x70 [ubifs]\n i_callback+0x30/0x60\n rcu_do_batch+0x366/0xac0\n __do_softirq+0x133/0x57f\n\nAllocated by task 1506:\n kmem_cache_alloc_trace+0x3c2/0x7a0\n do_rename+0x9b7/0x1150 [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nFreed by task 1506:\n kfree+0x117/0x490\n do_rename.cold+0x53/0x8a [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nThe buggy address belongs to the object at ffff88810238bed8 which\nbelongs to the cache kmalloc-8 of size 8\n==================================================================\n\nLet ubifs_free_inode() free \u0027whiteout_ui-\u003edata\u0027. BTW, delete unused\nassignment \u0027whiteout_ui-\u003edata_len = 0\u0027, process \u0027ubifs_evict_inode()\n-\u003e ubifs_jnl_delete_inode() -\u003e ubifs_jnl_write_inode()\u0027 doesn\u0027t need it\n(because \u0027inc_nlink(whiteout)\u0027 won\u0027t be excuted by \u0027goto out_release\u0027,\n and the nlink of whiteout inode is 0).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47638",
"url": "https://www.suse.com/security/cve/CVE-2021-47638"
},
{
"category": "external",
"summary": "SUSE Bug 1237763 for CVE-2021-47638",
"url": "https://bugzilla.suse.com/1237763"
},
{
"category": "external",
"summary": "SUSE Bug 1239161 for CVE-2021-47638",
"url": "https://bugzilla.suse.com/1239161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2021-47638"
},
{
"cve": "CVE-2021-47639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47639"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU\n\nZap both valid and invalid roots when zapping/unmapping a gfn range, as\nKVM must ensure it holds no references to the freed page after returning\nfrom the unmap operation. Most notably, the TDP MMU doesn\u0027t zap invalid\nroots in mmu_notifier callbacks. This leads to use-after-free and other\nissues if the mmu_notifier runs to completion while an invalid root\nzapper yields as KVM fails to honor the requirement that there must be\n_no_ references to the page after the mmu_notifier returns.\n\nThe bug is most easily reproduced by hacking KVM to cause a collision\nbetween set_nx_huge_pages() and kvm_mmu_notifier_release(), but the bug\nexists between kvm_mmu_notifier_invalidate_range_start() and memslot\nupdates as well. Invalidating a root ensures pages aren\u0027t accessible by\nthe guest, and KVM won\u0027t read or write page data itself, but KVM will\ntrigger e.g. kvm_set_pfn_dirty() when zapping SPTEs, and thus completing\na zap of an invalid root _after_ the mmu_notifier returns is fatal.\n\n WARNING: CPU: 24 PID: 1496 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:173 [kvm]\n RIP: 0010:kvm_is_zone_device_pfn+0x96/0xa0 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_set_pfn_dirty+0xa8/0xe0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n zap_gfn_range+0x1f3/0x310 [kvm]\n kvm_tdp_mmu_zap_invalidated_roots+0x50/0x90 [kvm]\n kvm_mmu_zap_all_fast+0x177/0x1a0 [kvm]\n set_nx_huge_pages+0xb4/0x190 [kvm]\n param_attr_store+0x70/0x100\n module_attr_store+0x19/0x30\n kernfs_fop_write_iter+0x119/0x1b0\n new_sync_write+0x11c/0x1b0\n vfs_write+0x1cc/0x270\n ksys_write+0x5f/0xe0\n do_syscall_64+0x38/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47639",
"url": "https://www.suse.com/security/cve/CVE-2021-47639"
},
{
"category": "external",
"summary": "SUSE Bug 1237824 for CVE-2021-47639",
"url": "https://bugzilla.suse.com/1237824"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2021-47639"
},
{
"cve": "CVE-2021-47641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47641"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: cirrusfb: check pixclock to avoid divide by zero\n\nDo a sanity check on pixclock value to avoid divide by zero.\n\nIf the pixclock value is zero, the cirrusfb driver will round up\npixclock to get the derived frequency as close to maxclock as\npossible.\n\nSyzkaller reported a divide error in cirrusfb_check_pixclock.\n\ndivide error: 0000 [#1] SMP KASAN PTI\nCPU: 0 PID: 14938 Comm: cirrusfb_test Not tainted 5.15.0-rc6 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2\nRIP: 0010:cirrusfb_check_var+0x6f1/0x1260\n\nCall Trace:\n fb_set_var+0x398/0xf90\n do_fb_ioctl+0x4b8/0x6f0\n fb_ioctl+0xeb/0x130\n __x64_sys_ioctl+0x19d/0x220\n do_syscall_64+0x3a/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47641",
"url": "https://www.suse.com/security/cve/CVE-2021-47641"
},
{
"category": "external",
"summary": "SUSE Bug 1237734 for CVE-2021-47641",
"url": "https://bugzilla.suse.com/1237734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47641"
},
{
"cve": "CVE-2021-47642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47642"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow\n\nCoverity complains of a possible buffer overflow. However,\ngiven the \u0027static\u0027 scope of nvidia_setup_i2c_bus() it looks\nlike that can\u0027t happen after examiniing the call sites.\n\nCID 19036 (#1 of 1): Copy into fixed size buffer (STRING_OVERFLOW)\n1. fixed_size_dest: You might overrun the 48-character fixed-size string\n chan-\u003eadapter.name by copying name without checking the length.\n2. parameter_as_source: Note: This defect has an elevated risk because the\n source argument is a parameter of the current function.\n 89 strcpy(chan-\u003eadapter.name, name);\n\nFix this warning by using strscpy() which will silence the warning and\nprevent any future buffer overflows should the names used to identify the\nchannel become much longer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47642",
"url": "https://www.suse.com/security/cve/CVE-2021-47642"
},
{
"category": "external",
"summary": "SUSE Bug 1237916 for CVE-2021-47642",
"url": "https://bugzilla.suse.com/1237916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47642"
},
{
"cve": "CVE-2021-47643",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47643"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ir_toy: free before error exiting\n\nFix leak in error path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47643",
"url": "https://www.suse.com/security/cve/CVE-2021-47643"
},
{
"category": "external",
"summary": "SUSE Bug 1237743 for CVE-2021-47643",
"url": "https://bugzilla.suse.com/1237743"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47643"
},
{
"cve": "CVE-2021-47644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47644"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr-\u003evideo_dev. This permit to ease code reading and fix a zr-\u003evideo_dev\nmemory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47644",
"url": "https://www.suse.com/security/cve/CVE-2021-47644"
},
{
"category": "external",
"summary": "SUSE Bug 1237766 for CVE-2021-47644",
"url": "https://bugzilla.suse.com/1237766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47644"
},
{
"cve": "CVE-2021-47645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47645"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com\n\nOn the case tmp_dcim=1, the index of buffer is miscalculated.\nThis generate a NULL pointer dereference later.\n\nSo let\u0027s fix the calcul and add a check to prevent this to reappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47645",
"url": "https://www.suse.com/security/cve/CVE-2021-47645"
},
{
"category": "external",
"summary": "SUSE Bug 1237767 for CVE-2021-47645",
"url": "https://bugzilla.suse.com/1237767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47645"
},
{
"cve": "CVE-2021-47646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47646"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"Revert \"block, bfq: honor already-setup queue merges\"\"\n\nA crash [1] happened to be triggered in conjunction with commit\n2d52c58b9c9b (\"block, bfq: honor already-setup queue merges\"). The\nlatter was then reverted by commit ebc69e897e17 (\"Revert \"block, bfq:\nhonor already-setup queue merges\"\"). Yet, the reverted commit was not\nthe one introducing the bug. In fact, it actually triggered a UAF\nintroduced by a different commit, and now fixed by commit d29bd41428cf\n(\"block, bfq: reset last_bfqq_created on group change\").\n\nSo, there is no point in keeping commit 2d52c58b9c9b (\"block, bfq:\nhonor already-setup queue merges\") out. This commit restores it.\n\n[1] https://bugzilla.kernel.org/show_bug.cgi?id=214503",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47646",
"url": "https://www.suse.com/security/cve/CVE-2021-47646"
},
{
"category": "external",
"summary": "SUSE Bug 1237774 for CVE-2021-47646",
"url": "https://bugzilla.suse.com/1237774"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2021-47646"
},
{
"cve": "CVE-2021-47647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: qcom: ipq8074: fix PCI-E clock oops\n\nFix PCI-E clock related kernel oops that are caused by a missing clock\nparent.\n\npcie0_rchng_clk_src has num_parents set to 2 but only one parent is\nactually set via parent_hws, it should also have \"XO\" defined.\nThis will cause the kernel to panic on a NULL pointer in\nclk_core_get_parent_by_index().\n\nSo, to fix this utilize clk_parent_data to provide gcc_xo_gpll0 parent\ndata.\nSince there is already an existing static const char * const gcc_xo_gpll0[]\nused to provide the same parents via parent_names convert those users to\nclk_parent_data as well.\n\nWithout this earlycon is needed to even catch the OOPS as it will reset\nthe board before serial is initialized with the following:\n\n[ 0.232279] Unable to handle kernel paging request at virtual address 0000a00000000000\n[ 0.232322] Mem abort info:\n[ 0.239094] ESR = 0x96000004\n[ 0.241778] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 0.244908] SET = 0, FnV = 0\n[ 0.250377] EA = 0, S1PTW = 0\n[ 0.253236] FSC = 0x04: level 0 translation fault\n[ 0.256277] Data abort info:\n[ 0.261141] ISV = 0, ISS = 0x00000004\n[ 0.264262] CM = 0, WnR = 0\n[ 0.267820] [0000a00000000000] address between user and kernel address ranges\n[ 0.270954] Internal error: Oops: 96000004 [#1] SMP\n[ 0.278067] Modules linked in:\n[ 0.282751] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.10 #0\n[ 0.285882] Hardware name: Xiaomi AX3600 (DT)\n[ 0.292043] pstate: 20400005 (nzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 0.296299] pc : clk_core_get_parent_by_index+0x68/0xec\n[ 0.303067] lr : __clk_register+0x1d8/0x820\n[ 0.308273] sp : ffffffc01111b7d0\n[ 0.312438] x29: ffffffc01111b7d0 x28: 0000000000000000 x27: 0000000000000040\n[ 0.315919] x26: 0000000000000002 x25: 0000000000000000 x24: ffffff8000308800\n[ 0.323037] x23: ffffff8000308850 x22: ffffff8000308880 x21: ffffff8000308828\n[ 0.330155] x20: 0000000000000028 x19: ffffff8000309700 x18: 0000000000000020\n[ 0.337272] x17: 000000005cc86990 x16: 0000000000000004 x15: ffffff80001d9d0a\n[ 0.344391] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000006\n[ 0.351508] x11: 0000000000000003 x10: 0101010101010101 x9 : 0000000000000000\n[ 0.358626] x8 : 7f7f7f7f7f7f7f7f x7 : 6468626f5e626266 x6 : 17000a3a403c1b06\n[ 0.365744] x5 : 061b3c403a0a0017 x4 : 0000000000000000 x3 : 0000000000000001\n[ 0.372863] x2 : 0000a00000000000 x1 : 0000000000000001 x0 : ffffff8000309700\n[ 0.379982] Call trace:\n[ 0.387091] clk_core_get_parent_by_index+0x68/0xec\n[ 0.389351] __clk_register+0x1d8/0x820\n[ 0.394210] devm_clk_hw_register+0x5c/0xe0\n[ 0.398030] devm_clk_register_regmap+0x44/0x8c\n[ 0.402198] qcom_cc_really_probe+0x17c/0x1d0\n[ 0.406711] qcom_cc_probe+0x34/0x44\n[ 0.411224] gcc_ipq8074_probe+0x18/0x30\n[ 0.414869] platform_probe+0x68/0xe0\n[ 0.418776] really_probe.part.0+0x9c/0x30c\n[ 0.422336] __driver_probe_device+0x98/0x144\n[ 0.426329] driver_probe_device+0x44/0x11c\n[ 0.430842] __device_attach_driver+0xb4/0x120\n[ 0.434836] bus_for_each_drv+0x68/0xb0\n[ 0.439349] __device_attach+0xb0/0x170\n[ 0.443081] device_initial_probe+0x14/0x20\n[ 0.446901] bus_probe_device+0x9c/0xa4\n[ 0.451067] device_add+0x35c/0x834\n[ 0.454886] of_device_add+0x54/0x64\n[ 0.458360] of_platform_device_create_pdata+0xc0/0x100\n[ 0.462181] of_platform_bus_create+0x114/0x370\n[ 0.467128] of_platform_bus_create+0x15c/0x370\n[ 0.471641] of_platform_populate+0x50/0xcc\n[ 0.476155] of_platform_default_populate_init+0xa8/0xc8\n[ 0.480324] do_one_initcall+0x50/0x1b0\n[ 0.485877] kernel_init_freeable+0x234/0x29c\n[ 0.489436] kernel_init+0x24/0x120\n[ 0.493948] ret_from_fork+0x10/0x20\n[ 0.497253] Code: d50323bf d65f03c0 f94002a2 b4000302 (f9400042)\n[ 0.501079] ---[ end trace 4ca7e1129da2abce ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47647",
"url": "https://www.suse.com/security/cve/CVE-2021-47647"
},
{
"category": "external",
"summary": "SUSE Bug 1237775 for CVE-2021-47647",
"url": "https://bugzilla.suse.com/1237775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47647"
},
{
"cve": "CVE-2021-47648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47648"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpu: host1x: Fix a memory leak in \u0027host1x_remove()\u0027\n\nAdd a missing \u0027host1x_channel_list_free()\u0027 call in the remove function,\nas already done in the error handling path of the probe function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47648",
"url": "https://www.suse.com/security/cve/CVE-2021-47648"
},
{
"category": "external",
"summary": "SUSE Bug 1237725 for CVE-2021-47648",
"url": "https://bugzilla.suse.com/1237725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47648"
},
{
"cve": "CVE-2021-47649",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47649"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudmabuf: validate ubuf-\u003epagecount\n\nSyzbot has reported GPF in sg_alloc_append_table_from_pages(). The\nproblem was in ubuf-\u003epages == ZERO_PTR.\n\nubuf-\u003epagecount is calculated from arguments passed from user-space. If\nuser creates udmabuf with list.size == 0 then ubuf-\u003epagecount will be\nalso equal to zero; it causes kmalloc_array() to return ZERO_PTR.\n\nFix it by validating ubuf-\u003epagecount before passing it to\nkmalloc_array().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47649",
"url": "https://www.suse.com/security/cve/CVE-2021-47649"
},
{
"category": "external",
"summary": "SUSE Bug 1237745 for CVE-2021-47649",
"url": "https://bugzilla.suse.com/1237745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47649"
},
{
"cve": "CVE-2021-47650",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47650"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: soc-compress: prevent the potentially use of null pointer\n\nThere is one call trace that snd_soc_register_card()\n-\u003esnd_soc_bind_card()-\u003esoc_init_pcm_runtime()\n-\u003esnd_soc_dai_compress_new()-\u003esnd_soc_new_compress().\nIn the trace the \u0027codec_dai\u0027 transfers from card-\u003edai_link,\nand we can see from the snd_soc_add_pcm_runtime() in\nsnd_soc_bind_card() that, if value of card-\u003edai_link-\u003enum_codecs\nis 0, then \u0027codec_dai\u0027 could be null pointer caused\nby index out of bound in \u0027asoc_rtd_to_codec(rtd, 0)\u0027.\nAnd snd_soc_register_card() is called by various platforms.\nTherefore, it is better to add the check in the case of misusing.\nAnd because \u0027cpu_dai\u0027 has already checked in soc_init_pcm_runtime(),\nthere is no need to check again.\nAdding the check as follow, then if \u0027codec_dai\u0027 is null,\nsnd_soc_new_compress() will not pass through the check\n\u0027if (playback + capture != 1)\u0027, avoiding the leftover use of\n\u0027codec_dai\u0027.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47650",
"url": "https://www.suse.com/security/cve/CVE-2021-47650"
},
{
"category": "external",
"summary": "SUSE Bug 1237742 for CVE-2021-47650",
"url": "https://bugzilla.suse.com/1237742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47650"
},
{
"cve": "CVE-2021-47651",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47651"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: qcom: rpmpd: Check for null return of devm_kcalloc\n\nBecause of the possible failure of the allocation, data-\u003edomains might\nbe NULL pointer and will cause the dereference of the NULL pointer\nlater.\nTherefore, it might be better to check it and directly return -ENOMEM\nwithout releasing data manually if fails, because the comment of the\ndevm_kmalloc() says \"Memory allocated with this function is\nautomatically freed on driver detach.\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47651",
"url": "https://www.suse.com/security/cve/CVE-2021-47651"
},
{
"category": "external",
"summary": "SUSE Bug 1237872 for CVE-2021-47651",
"url": "https://bugzilla.suse.com/1237872"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47651"
},
{
"cve": "CVE-2021-47652",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47652"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()\n\nI got a null-ptr-deref report:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n...\nRIP: 0010:fb_destroy_modelist+0x38/0x100\n...\nCall Trace:\n ufx_usb_probe.cold+0x2b5/0xac1 [smscufx]\n usb_probe_interface+0x1aa/0x3c0 [usbcore]\n really_probe+0x167/0x460\n...\n ret_from_fork+0x1f/0x30\n\nIf fb_alloc_cmap() fails in ufx_usb_probe(), fb_destroy_modelist() will\nbe called to destroy modelist in the error handling path. But modelist\nhas not been initialized yet, so it will result in null-ptr-deref.\n\nInitialize modelist before calling fb_alloc_cmap() to fix this bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47652",
"url": "https://www.suse.com/security/cve/CVE-2021-47652"
},
{
"category": "external",
"summary": "SUSE Bug 1237721 for CVE-2021-47652",
"url": "https://bugzilla.suse.com/1237721"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47652"
},
{
"cve": "CVE-2021-47653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47653"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: davinci: vpif: fix use-after-free on driver unbind\n\nThe driver allocates and registers two platform device structures during\nprobe, but the devices were never deregistered on driver unbind.\n\nThis results in a use-after-free on driver unbind as the device\nstructures were allocated using devres and would be freed by driver\ncore when remove() returns.\n\nFix this by adding the missing deregistration calls to the remove()\ncallback and failing probe on registration errors.\n\nNote that the platform device structures must be freed using a proper\nrelease callback to avoid leaking associated resources like device\nnames.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47653",
"url": "https://www.suse.com/security/cve/CVE-2021-47653"
},
{
"category": "external",
"summary": "SUSE Bug 1237748 for CVE-2021-47653",
"url": "https://bugzilla.suse.com/1237748"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47653"
},
{
"cve": "CVE-2021-47654",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47654"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsamples/landlock: Fix path_list memory leak\n\nClang static analysis reports this error\n\nsandboxer.c:134:8: warning: Potential leak of memory\n pointed to by \u0027path_list\u0027\n ret = 0;\n ^\npath_list is allocated in parse_path() but never freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47654",
"url": "https://www.suse.com/security/cve/CVE-2021-47654"
},
{
"category": "external",
"summary": "SUSE Bug 1237807 for CVE-2021-47654",
"url": "https://bugzilla.suse.com/1237807"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47654"
},
{
"cve": "CVE-2021-47656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47656"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix use-after-free in jffs2_clear_xattr_subsystem\n\nWhen we mount a jffs2 image, assume that the first few blocks of\nthe image are normal and contain at least one xattr-related inode,\nbut the next block is abnormal. As a result, an error is returned\nin jffs2_scan_eraseblock(). jffs2_clear_xattr_subsystem() is then\ncalled in jffs2_build_filesystem() and then again in\njffs2_do_fill_super().\n\nFinally we can observe the following report:\n ==================================================================\n BUG: KASAN: use-after-free in jffs2_clear_xattr_subsystem+0x95/0x6ac\n Read of size 8 at addr ffff8881243384e0 by task mount/719\n\n Call Trace:\n dump_stack+0x115/0x16b\n jffs2_clear_xattr_subsystem+0x95/0x6ac\n jffs2_do_fill_super+0x84f/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n mtd_get_sb+0x254/0x400\n mtd_get_sb_by_nr+0x4f/0xd0\n get_tree_mtd+0x498/0x840\n jffs2_get_tree+0x25/0x30\n vfs_get_tree+0x8d/0x2e0\n path_mount+0x50f/0x1e50\n do_mount+0x107/0x130\n __se_sys_mount+0x1c5/0x2f0\n __x64_sys_mount+0xc7/0x160\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\n Allocated by task 719:\n kasan_save_stack+0x23/0x60\n __kasan_kmalloc.constprop.0+0x10b/0x120\n kasan_slab_alloc+0x12/0x20\n kmem_cache_alloc+0x1c0/0x870\n jffs2_alloc_xattr_ref+0x2f/0xa0\n jffs2_scan_medium.cold+0x3713/0x4794\n jffs2_do_mount_fs.cold+0xa7/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n Freed by task 719:\n kmem_cache_free+0xcc/0x7b0\n jffs2_free_xattr_ref+0x78/0x98\n jffs2_clear_xattr_subsystem+0xa1/0x6ac\n jffs2_do_mount_fs.cold+0x5e6/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n The buggy address belongs to the object at ffff8881243384b8\n which belongs to the cache jffs2_xattr_ref of size 48\n The buggy address is located 40 bytes inside of\n 48-byte region [ffff8881243384b8, ffff8881243384e8)\n [...]\n ==================================================================\n\nThe triggering of the BUG is shown in the following stack:\n-----------------------------------------------------------\njffs2_fill_super\n jffs2_do_fill_super\n jffs2_do_mount_fs\n jffs2_build_filesystem\n jffs2_scan_medium\n jffs2_scan_eraseblock \u003c--- ERROR\n jffs2_clear_xattr_subsystem \u003c--- free\n jffs2_clear_xattr_subsystem \u003c--- free again\n-----------------------------------------------------------\n\nAn error is returned in jffs2_do_mount_fs(). If the error is returned\nby jffs2_sum_init(), the jffs2_clear_xattr_subsystem() does not need to\nbe executed. If the error is returned by jffs2_build_filesystem(), the\njffs2_clear_xattr_subsystem() also does not need to be executed again.\nSo move jffs2_clear_xattr_subsystem() from \u0027out_inohash\u0027 to \u0027out_root\u0027\nto fix this UAF problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47656",
"url": "https://www.suse.com/security/cve/CVE-2021-47656"
},
{
"category": "external",
"summary": "SUSE Bug 1237827 for CVE-2021-47656",
"url": "https://bugzilla.suse.com/1237827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2021-47656"
},
{
"cve": "CVE-2021-47657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47657"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()\n\nIf virtio_gpu_object_shmem_init() fails (e.g. due to fault injection, as it\nhappened in the bug report by syzbot), virtio_gpu_array_put_free() could be\ncalled with objs equal to NULL.\n\nEnsure that objs is not NULL in virtio_gpu_array_put_free(), or otherwise\nreturn from the function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47657",
"url": "https://www.suse.com/security/cve/CVE-2021-47657"
},
{
"category": "external",
"summary": "SUSE Bug 1237837 for CVE-2021-47657",
"url": "https://bugzilla.suse.com/1237837"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47657"
},
{
"cve": "CVE-2021-47659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47659"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/plane: Move range check for format_count earlier\n\nWhile the check for format_count \u003e 64 in __drm_universal_plane_init()\nshouldn\u0027t be hit (it\u0027s a WARN_ON), in its current position it will then\nleak the plane-\u003eformat_types array and fail to call\ndrm_mode_object_unregister() leaking the modeset identifier. Move it to\nthe start of the function to avoid allocating those resources in the\nfirst place.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47659",
"url": "https://www.suse.com/security/cve/CVE-2021-47659"
},
{
"category": "external",
"summary": "SUSE Bug 1237839 for CVE-2021-47659",
"url": "https://bugzilla.suse.com/1237839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47659"
},
{
"cve": "CVE-2022-0168",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0168"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service (DOS) issue was found in the Linux kernel\u0027s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0168",
"url": "https://www.suse.com/security/cve/CVE-2022-0168"
},
{
"category": "external",
"summary": "SUSE Bug 1197472 for CVE-2022-0168",
"url": "https://bugzilla.suse.com/1197472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-0168"
},
{
"cve": "CVE-2022-0995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0995"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in the Linux kernel\u0027s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0995",
"url": "https://www.suse.com/security/cve/CVE-2022-0995"
},
{
"category": "external",
"summary": "SUSE Bug 1197246 for CVE-2022-0995",
"url": "https://bugzilla.suse.com/1197246"
},
{
"category": "external",
"summary": "SUSE Bug 1197337 for CVE-2022-0995",
"url": "https://bugzilla.suse.com/1197337"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-0995"
},
{
"cve": "CVE-2022-1048",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1048"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1048",
"url": "https://www.suse.com/security/cve/CVE-2022-1048"
},
{
"category": "external",
"summary": "SUSE Bug 1197331 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "external",
"summary": "SUSE Bug 1197597 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197597"
},
{
"category": "external",
"summary": "SUSE Bug 1200041 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1200041"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212325 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1212325"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-1048"
},
{
"cve": "CVE-2022-1184",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1184"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1184",
"url": "https://www.suse.com/security/cve/CVE-2022-1184"
},
{
"category": "external",
"summary": "SUSE Bug 1198577 for CVE-2022-1184",
"url": "https://bugzilla.suse.com/1198577"
},
{
"category": "external",
"summary": "SUSE Bug 1210859 for CVE-2022-1184",
"url": "https://bugzilla.suse.com/1210859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-1184"
},
{
"cve": "CVE-2022-2977",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2977"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2977",
"url": "https://www.suse.com/security/cve/CVE-2022-2977"
},
{
"category": "external",
"summary": "SUSE Bug 1202672 for CVE-2022-2977",
"url": "https://bugzilla.suse.com/1202672"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-2977"
},
{
"cve": "CVE-2022-29900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29900"
}
],
"notes": [
{
"category": "general",
"text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29900",
"url": "https://www.suse.com/security/cve/CVE-2022-29900"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-29900"
},
{
"cve": "CVE-2022-29901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29901"
}
],
"notes": [
{
"category": "general",
"text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29901",
"url": "https://www.suse.com/security/cve/CVE-2022-29901"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-29901"
},
{
"cve": "CVE-2022-3303",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3303"
}
],
"notes": [
{
"category": "general",
"text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3303",
"url": "https://www.suse.com/security/cve/CVE-2022-3303"
},
{
"category": "external",
"summary": "SUSE Bug 1203769 for CVE-2022-3303",
"url": "https://bugzilla.suse.com/1203769"
},
{
"category": "external",
"summary": "SUSE Bug 1212304 for CVE-2022-3303",
"url": "https://bugzilla.suse.com/1212304"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-3303"
},
{
"cve": "CVE-2022-3435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3435"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3435",
"url": "https://www.suse.com/security/cve/CVE-2022-3435"
},
{
"category": "external",
"summary": "SUSE Bug 1204171 for CVE-2022-3435",
"url": "https://bugzilla.suse.com/1204171"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-3435"
},
{
"cve": "CVE-2022-49044",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49044"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm integrity: fix memory corruption when tag_size is less than digest size\n\nIt is possible to set up dm-integrity in such a way that the\n\"tag_size\" parameter is less than the actual digest size. In this\nsituation, a part of the digest beyond tag_size is ignored.\n\nIn this case, dm-integrity would write beyond the end of the\nic-\u003erecalc_tags array and corrupt memory. The corruption happened in\nintegrity_recalc-\u003eintegrity_sector_checksum-\u003ecrypto_shash_final.\n\nFix this corruption by increasing the tags array so that it has enough\npadding at the end to accomodate the loop in integrity_recalc() being\nable to write a full digest size for the last member of the tags\narray.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49044",
"url": "https://www.suse.com/security/cve/CVE-2022-49044"
},
{
"category": "external",
"summary": "SUSE Bug 1237840 for CVE-2022-49044",
"url": "https://bugzilla.suse.com/1237840"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49044"
},
{
"cve": "CVE-2022-49050",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49050"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: renesas-rpc-if: fix platform-device leak in error path\n\nMake sure to free the flash platform device in the event that\nregistration fails during probe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49050",
"url": "https://www.suse.com/security/cve/CVE-2022-49050"
},
{
"category": "external",
"summary": "SUSE Bug 1237892 for CVE-2022-49050",
"url": "https://bugzilla.suse.com/1237892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49050"
},
{
"cve": "CVE-2022-49051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49051"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: aqc111: Fix out-of-bounds accesses in RX fixup\n\naqc111_rx_fixup() contains several out-of-bounds accesses that can be\ntriggered by a malicious (or defective) USB device, in particular:\n\n - The metadata array (desc_offset..desc_offset+2*pkt_count) can be out of bounds,\n causing OOB reads and (on big-endian systems) OOB endianness flips.\n - A packet can overlap the metadata array, causing a later OOB\n endianness flip to corrupt data used by a cloned SKB that has already\n been handed off into the network stack.\n - A packet SKB can be constructed whose tail is far beyond its end,\n causing out-of-bounds heap data to be considered part of the SKB\u0027s\n data.\n\nFound doing variant analysis. Tested it with another driver (ax88179_178a), since\nI don\u0027t have a aqc111 device to test it, but the code looks very similar.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49051",
"url": "https://www.suse.com/security/cve/CVE-2022-49051"
},
{
"category": "external",
"summary": "SUSE Bug 1237903 for CVE-2022-49051",
"url": "https://bugzilla.suse.com/1237903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49051"
},
{
"cve": "CVE-2022-49054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests\n\nhv_panic_page might contain guest-sensitive information, do not dump it\nover to Hyper-V by default in isolated guests.\n\nWhile at it, update some comments in hyperv_{panic,die}_event().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49054",
"url": "https://www.suse.com/security/cve/CVE-2022-49054"
},
{
"category": "external",
"summary": "SUSE Bug 1237931 for CVE-2022-49054",
"url": "https://bugzilla.suse.com/1237931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49054"
},
{
"cve": "CVE-2022-49055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49055"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Check for potential null return of kmalloc_array()\n\nAs the kmalloc_array() may return null, the \u0027event_waiters[i].wait\u0027 would lead to null-pointer dereference.\nTherefore, it is better to check the return value of kmalloc_array() to avoid this confusion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49055",
"url": "https://www.suse.com/security/cve/CVE-2022-49055"
},
{
"category": "external",
"summary": "SUSE Bug 1237868 for CVE-2022-49055",
"url": "https://bugzilla.suse.com/1237868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49055"
},
{
"cve": "CVE-2022-49058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49058"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: potential buffer overflow in handling symlinks\n\nSmatch printed a warning:\n\tarch/x86/crypto/poly1305_glue.c:198 poly1305_update_arch() error:\n\t__memcpy() \u0027dctx-\u003ebuf\u0027 too small (16 vs u32max)\n\nIt\u0027s caused because Smatch marks \u0027link_len\u0027 as untrusted since it comes\nfrom sscanf(). Add a check to ensure that \u0027link_len\u0027 is not larger than\nthe size of the \u0027link_str\u0027 buffer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49058",
"url": "https://www.suse.com/security/cve/CVE-2022-49058"
},
{
"category": "external",
"summary": "SUSE Bug 1237814 for CVE-2022-49058",
"url": "https://bugzilla.suse.com/1237814"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49058"
},
{
"cve": "CVE-2022-49059",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49059"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nci: add flush_workqueue to prevent uaf\n\nOur detector found a concurrent use-after-free bug when detaching an\nNCI device. The main reason for this bug is the unexpected scheduling\nbetween the used delayed mechanism (timer and workqueue).\n\nThe race can be demonstrated below:\n\nThread-1 Thread-2\n | nci_dev_up()\n | nci_open_device()\n | __nci_request(nci_reset_req)\n | nci_send_cmd\n | queue_work(cmd_work)\nnci_unregister_device() |\n nci_close_device() | ...\n del_timer_sync(cmd_timer)[1] |\n... | Worker\nnci_free_device() | nci_cmd_work()\n kfree(ndev)[3] | mod_timer(cmd_timer)[2]\n\nIn short, the cleanup routine thought that the cmd_timer has already\nbeen detached by [1] but the mod_timer can re-attach the timer [2], even\nit is already released [3], resulting in UAF.\n\nThis UAF is easy to trigger, crash trace by POC is like below\n\n[ 66.703713] ==================================================================\n[ 66.703974] BUG: KASAN: use-after-free in enqueue_timer+0x448/0x490\n[ 66.703974] Write of size 8 at addr ffff888009fb7058 by task kworker/u4:1/33\n[ 66.703974]\n[ 66.703974] CPU: 1 PID: 33 Comm: kworker/u4:1 Not tainted 5.18.0-rc2 #5\n[ 66.703974] Workqueue: nfc2_nci_cmd_wq nci_cmd_work\n[ 66.703974] Call Trace:\n[ 66.703974] \u003cTASK\u003e\n[ 66.703974] dump_stack_lvl+0x57/0x7d\n[ 66.703974] print_report.cold+0x5e/0x5db\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] kasan_report+0xbe/0x1c0\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] enqueue_timer+0x448/0x490\n[ 66.703974] __mod_timer+0x5e6/0xb80\n[ 66.703974] ? mark_held_locks+0x9e/0xe0\n[ 66.703974] ? try_to_del_timer_sync+0xf0/0xf0\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x17b/0x410\n[ 66.703974] ? queue_work_on+0x61/0x80\n[ 66.703974] ? lockdep_hardirqs_on+0xbf/0x130\n[ 66.703974] process_one_work+0x8bb/0x1510\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 66.703974] ? pwq_dec_nr_in_flight+0x230/0x230\n[ 66.703974] ? rwlock_bug.part.0+0x90/0x90\n[ 66.703974] ? _raw_spin_lock_irq+0x41/0x50\n[ 66.703974] worker_thread+0x575/0x1190\n[ 66.703974] ? process_one_work+0x1510/0x1510\n[ 66.703974] kthread+0x2a0/0x340\n[ 66.703974] ? kthread_complete_and_exit+0x20/0x20\n[ 66.703974] ret_from_fork+0x22/0x30\n[ 66.703974] \u003c/TASK\u003e\n[ 66.703974]\n[ 66.703974] Allocated by task 267:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] __kasan_kmalloc+0x81/0xa0\n[ 66.703974] nci_allocate_device+0xd3/0x390\n[ 66.703974] nfcmrvl_nci_register_dev+0x183/0x2c0\n[ 66.703974] nfcmrvl_nci_uart_open+0xf2/0x1dd\n[ 66.703974] nci_uart_tty_ioctl+0x2c3/0x4a0\n[ 66.703974] tty_ioctl+0x764/0x1310\n[ 66.703974] __x64_sys_ioctl+0x122/0x190\n[ 66.703974] do_syscall_64+0x3b/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 66.703974]\n[ 66.703974] Freed by task 406:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] kasan_set_track+0x21/0x30\n[ 66.703974] kasan_set_free_info+0x20/0x30\n[ 66.703974] __kasan_slab_free+0x108/0x170\n[ 66.703974] kfree+0xb0/0x330\n[ 66.703974] nfcmrvl_nci_unregister_dev+0x90/0xd0\n[ 66.703974] nci_uart_tty_close+0xdf/0x180\n[ 66.703974] tty_ldisc_kill+0x73/0x110\n[ 66.703974] tty_ldisc_hangup+0x281/0x5b0\n[ 66.703974] __tty_hangup.part.0+0x431/0x890\n[ 66.703974] tty_release+0x3a8/0xc80\n[ 66.703974] __fput+0x1f0/0x8c0\n[ 66.703974] task_work_run+0xc9/0x170\n[ 66.703974] exit_to_user_mode_prepare+0x194/0x1a0\n[ 66.703974] syscall_exit_to_user_mode+0x19/0x50\n[ 66.703974] do_syscall_64+0x48/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0x\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49059",
"url": "https://www.suse.com/security/cve/CVE-2022-49059"
},
{
"category": "external",
"summary": "SUSE Bug 1238007 for CVE-2022-49059",
"url": "https://bugzilla.suse.com/1238007"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49059"
},
{
"cve": "CVE-2022-49060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: Fix NULL pointer dereference in smc_pnet_find_ib()\n\ndev_name() was called with dev.parent as argument but without to\nNULL-check it before.\nSolve this by checking the pointer before the call to dev_name().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49060",
"url": "https://www.suse.com/security/cve/CVE-2022-49060"
},
{
"category": "external",
"summary": "SUSE Bug 1237845 for CVE-2022-49060",
"url": "https://bugzilla.suse.com/1237845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49060"
},
{
"cve": "CVE-2022-49061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link\n\nWhen using a fixed-link, the altr_tse_pcs driver crashes\ndue to null-pointer dereference as no phy_device is provided to\ntse_pcs_fix_mac_speed function. Fix this by adding a check for\nphy_dev before calling the tse_pcs_fix_mac_speed() function.\n\nAlso clean up the tse_pcs_fix_mac_speed function a bit. There is\nno need to check for splitter_base and sgmii_adapter_base\nbecause the driver will fail if these 2 variables are not\nderived from the device tree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49061",
"url": "https://www.suse.com/security/cve/CVE-2022-49061"
},
{
"category": "external",
"summary": "SUSE Bug 1238024 for CVE-2022-49061",
"url": "https://bugzilla.suse.com/1238024"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49061"
},
{
"cve": "CVE-2022-49063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49063"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: arfs: fix use-after-free when freeing @rx_cpu_rmap\n\nThe CI testing bots triggered the following splat:\n\n[ 718.203054] BUG: KASAN: use-after-free in free_irq_cpu_rmap+0x53/0x80\n[ 718.206349] Read of size 4 at addr ffff8881bd127e00 by task sh/20834\n[ 718.212852] CPU: 28 PID: 20834 Comm: sh Kdump: loaded Tainted: G S W IOE 5.17.0-rc8_nextqueue-devqueue-02643-g23f3121aca93 #1\n[ 718.219695] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0012.070720200218 07/07/2020\n[ 718.223418] Call Trace:\n[ 718.227139]\n[ 718.230783] dump_stack_lvl+0x33/0x42\n[ 718.234431] print_address_description.constprop.9+0x21/0x170\n[ 718.238177] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.241885] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.245539] kasan_report.cold.18+0x7f/0x11b\n[ 718.249197] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.252852] free_irq_cpu_rmap+0x53/0x80\n[ 718.256471] ice_free_cpu_rx_rmap.part.11+0x37/0x50 [ice]\n[ 718.260174] ice_remove_arfs+0x5f/0x70 [ice]\n[ 718.263810] ice_rebuild_arfs+0x3b/0x70 [ice]\n[ 718.267419] ice_rebuild+0x39c/0xb60 [ice]\n[ 718.270974] ? asm_sysvec_apic_timer_interrupt+0x12/0x20\n[ 718.274472] ? ice_init_phy_user_cfg+0x360/0x360 [ice]\n[ 718.278033] ? delay_tsc+0x4a/0xb0\n[ 718.281513] ? preempt_count_sub+0x14/0xc0\n[ 718.284984] ? delay_tsc+0x8f/0xb0\n[ 718.288463] ice_do_reset+0x92/0xf0 [ice]\n[ 718.292014] ice_pci_err_resume+0x91/0xf0 [ice]\n[ 718.295561] pci_reset_function+0x53/0x80\n\u003c...\u003e\n[ 718.393035] Allocated by task 690:\n[ 718.433497] Freed by task 20834:\n[ 718.495688] Last potentially related work creation:\n[ 718.568966] The buggy address belongs to the object at ffff8881bd127e00\n which belongs to the cache kmalloc-96 of size 96\n[ 718.574085] The buggy address is located 0 bytes inside of\n 96-byte region [ffff8881bd127e00, ffff8881bd127e60)\n[ 718.579265] The buggy address belongs to the page:\n[ 718.598905] Memory state around the buggy address:\n[ 718.601809] ffff8881bd127d00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.604796] ffff8881bd127d80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc\n[ 718.607794] \u003effff8881bd127e00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.610811] ^\n[ 718.613819] ffff8881bd127e80: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc\n[ 718.617107] ffff8881bd127f00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n\nThis is due to that free_irq_cpu_rmap() is always being called\n*after* (devm_)free_irq() and thus it tries to work with IRQ descs\nalready freed. For example, on device reset the driver frees the\nrmap right before allocating a new one (the splat above).\nMake rmap creation and freeing function symmetrical with\n{request,free}_irq() calls i.e. do that on ifup/ifdown instead\nof device probe/remove/resume. These operations can be performed\nindependently from the actual device aRFS configuration.\nAlso, make sure ice_vsi_free_irq() clears IRQ affinity notifiers\nonly when aRFS is disabled -- otherwise, CPU rmap sets and clears\nits own and they must not be touched manually.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49063",
"url": "https://www.suse.com/security/cve/CVE-2022-49063"
},
{
"category": "external",
"summary": "SUSE Bug 1237846 for CVE-2022-49063",
"url": "https://bugzilla.suse.com/1237846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49063"
},
{
"cve": "CVE-2022-49065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49065"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix the svc_deferred_event trace class\n\nFix a NULL deref crash that occurs when an svc_rqst is deferred\nwhile the sunrpc tracing subsystem is enabled. svc_revisit() sets\ndr-\u003exprt to NULL, so it can\u0027t be relied upon in the tracepoint to\nprovide the remote\u0027s address.\n\nUnfortunately we can\u0027t revert the \"svc_deferred_class\" hunk in\ncommit ece200ddd54b (\"sunrpc: Save remote presentation address in\nsvc_xprt for trace events\") because there is now a specific check\nof event format specifiers for unsafe dereferences. The warning\nthat check emits is:\n\n event svc_defer_recv has unsafe dereference of argument 1\n\nA \"%pISpc\" format specifier with a \"struct sockaddr *\" is indeed\nflagged by this check.\n\nInstead, take the brute-force approach used by the svcrdma_qp_error\ntracepoint. Convert the dr::addr field into a presentation address\nin the TP_fast_assign() arm of the trace event, and store that as\na string. This fix can be backported to -stable kernels.\n\nIn the meantime, commit c6ced22997ad (\"tracing: Update print fmt\ncheck to handle new __get_sockaddr() macro\") is now in v5.18, so\nthis wonky fix can be replaced with __sockaddr() and friends\nproperly during the v5.19 merge window.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49065",
"url": "https://www.suse.com/security/cve/CVE-2022-49065"
},
{
"category": "external",
"summary": "SUSE Bug 1237739 for CVE-2022-49065",
"url": "https://bugzilla.suse.com/1237739"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49065"
},
{
"cve": "CVE-2022-49066",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49066"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nveth: Ensure eth header is in skb\u0027s linear part\n\nAfter feeding a decapsulated packet to a veth device with act_mirred,\nskb_headlen() may be 0. But veth_xmit() calls __dev_forward_skb(),\nwhich expects at least ETH_HLEN byte of linear data (as\n__dev_forward_skb2() calls eth_type_trans(), which pulls ETH_HLEN bytes\nunconditionally).\n\nUse pskb_may_pull() to ensure veth_xmit() respects this constraint.\n\nkernel BUG at include/linux/skbuff.h:2328!\nRIP: 0010:eth_type_trans+0xcf/0x140\nCall Trace:\n \u003cIRQ\u003e\n __dev_forward_skb2+0xe3/0x160\n veth_xmit+0x6e/0x250 [veth]\n dev_hard_start_xmit+0xc7/0x200\n __dev_queue_xmit+0x47f/0x520\n ? skb_ensure_writable+0x85/0xa0\n ? skb_mpls_pop+0x98/0x1c0\n tcf_mirred_act+0x442/0x47e [act_mirred]\n tcf_action_exec+0x86/0x140\n fl_classify+0x1d8/0x1e0 [cls_flower]\n ? dma_pte_clear_level+0x129/0x1a0\n ? dma_pte_clear_level+0x129/0x1a0\n ? prb_fill_curr_block+0x2f/0xc0\n ? skb_copy_bits+0x11a/0x220\n __tcf_classify+0x58/0x110\n tcf_classify_ingress+0x6b/0x140\n __netif_receive_skb_core.constprop.0+0x47d/0xfd0\n ? __iommu_dma_unmap_swiotlb+0x44/0x90\n __netif_receive_skb_one_core+0x3d/0xa0\n netif_receive_skb+0x116/0x170\n be_process_rx+0x22f/0x330 [be2net]\n be_poll+0x13c/0x370 [be2net]\n __napi_poll+0x2a/0x170\n net_rx_action+0x22f/0x2f0\n __do_softirq+0xca/0x2a8\n __irq_exit_rcu+0xc1/0xe0\n common_interrupt+0x83/0xa0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49066",
"url": "https://www.suse.com/security/cve/CVE-2022-49066"
},
{
"category": "external",
"summary": "SUSE Bug 1237722 for CVE-2022-49066",
"url": "https://bugzilla.suse.com/1237722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49066"
},
{
"cve": "CVE-2022-49073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: sata_dwc_460ex: Fix crash due to OOB write\n\nthe driver uses libata\u0027s \"tag\" values from in various arrays.\nSince the mentioned patch bumped the ATA_TAG_INTERNAL to 32,\nthe value of the SATA_DWC_QCMD_MAX needs to account for that.\n\nOtherwise ATA_TAG_INTERNAL usage cause similar crashes like\nthis as reported by Tice Rex on the OpenWrt Forum and\nreproduced (with symbols) here:\n\n| BUG: Kernel NULL pointer dereference at 0x00000000\n| Faulting instruction address: 0xc03ed4b8\n| Oops: Kernel access of bad area, sig: 11 [#1]\n| BE PAGE_SIZE=4K PowerPC 44x Platform\n| CPU: 0 PID: 362 Comm: scsi_eh_1 Not tainted 5.4.163 #0\n| NIP: c03ed4b8 LR: c03d27e8 CTR: c03ed36c\n| REGS: cfa59950 TRAP: 0300 Not tainted (5.4.163)\n| MSR: 00021000 \u003cCE,ME\u003e CR: 42000222 XER: 00000000\n| DEAR: 00000000 ESR: 00000000\n| GPR00: c03d27e8 cfa59a08 cfa55fe0 00000000 0fa46bc0 [...]\n| [..]\n| NIP [c03ed4b8] sata_dwc_qc_issue+0x14c/0x254\n| LR [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| Call Trace:\n| [cfa59a08] [c003f4e0] __cancel_work_timer+0x124/0x194 (unreliable)\n| [cfa59a78] [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| [cfa59a98] [c03d2b3c] ata_exec_internal_sg+0x240/0x524\n| [cfa59b08] [c03d2e98] ata_exec_internal+0x78/0xe0\n| [cfa59b58] [c03d30fc] ata_read_log_page.part.38+0x1dc/0x204\n| [cfa59bc8] [c03d324c] ata_identify_page_supported+0x68/0x130\n| [...]\n\nThis is because sata_dwc_dma_xfer_complete() NULLs the\ndma_pending\u0027s next neighbour \"chan\" (a *dma_chan struct) in\nthis \u002732\u0027 case right here (line ~735):\n\u003e hsdevp-\u003edma_pending[tag] = SATA_DWC_DMA_PENDING_NONE;\n\nThen the next time, a dma gets issued; dma_dwc_xfer_setup() passes\nthe NULL\u0027d hsdevp-\u003echan to the dmaengine_slave_config() which then\ncauses the crash.\n\nWith this patch, SATA_DWC_QCMD_MAX is now set to ATA_MAX_QUEUE + 1.\nThis avoids the OOB. But please note, there was a worthwhile discussion\non what ATA_TAG_INTERNAL and ATA_MAX_QUEUE is. And why there should not\nbe a \"fake\" 33 command-long queue size.\n\nIdeally, the dw driver should account for the ATA_TAG_INTERNAL.\nIn Damien Le Moal\u0027s words: \"... having looked at the driver, it\nis a bigger change than just faking a 33rd \"tag\" that is in fact\nnot a command tag at all.\"\n\nBugLink: https://github.com/openwrt/openwrt/issues/9505",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49073",
"url": "https://www.suse.com/security/cve/CVE-2022-49073"
},
{
"category": "external",
"summary": "SUSE Bug 1237746 for CVE-2022-49073",
"url": "https://bugzilla.suse.com/1237746"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49073"
},
{
"cve": "CVE-2022-49074",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49074"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Fix GICR_CTLR.RWP polling\n\nIt turns out that our polling of RWP is totally wrong when checking\nfor it in the redistributors, as we test the *distributor* bit index,\nwhereas it is a different bit number in the RDs... Oopsie boo.\n\nThis is embarassing. Not only because it is wrong, but also because\nit took *8 years* to notice the blunder...\n\nJust fix the damn thing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49074",
"url": "https://www.suse.com/security/cve/CVE-2022-49074"
},
{
"category": "external",
"summary": "SUSE Bug 1237728 for CVE-2022-49074",
"url": "https://bugzilla.suse.com/1237728"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49074"
},
{
"cve": "CVE-2022-49076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49076",
"url": "https://www.suse.com/security/cve/CVE-2022-49076"
},
{
"category": "external",
"summary": "SUSE Bug 1237738 for CVE-2022-49076",
"url": "https://bugzilla.suse.com/1237738"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49076"
},
{
"cve": "CVE-2022-49078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlz4: fix LZ4_decompress_safe_partial read out of bound\n\nWhen partialDecoding, it is EOF if we\u0027ve either filled the output buffer\nor can\u0027t proceed with reading an offset for following match.\n\nIn some extreme corner cases when compressed data is suitably corrupted,\nUAF will occur. As reported by KASAN [1], LZ4_decompress_safe_partial\nmay lead to read out of bound problem during decoding. lz4 upstream has\nfixed it [2] and this issue has been disscussed here [3] before.\n\ncurrent decompression routine was ported from lz4 v1.8.3, bumping\nlib/lz4 to v1.9.+ is certainly a huge work to be done later, so, we\u0027d\nbetter fix it first.\n\n[1] https://lore.kernel.org/all/000000000000830d1205cf7f0477@google.com/\n[2] https://github.com/lz4/lz4/commit/c5d6f8a8be3927c0bec91bcc58667a6cfad244ad#\n[3] https://lore.kernel.org/all/CC666AE8-4CA4-4951-B6FB-A2EFDE3AC03B@fb.com/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49078",
"url": "https://www.suse.com/security/cve/CVE-2022-49078"
},
{
"category": "external",
"summary": "SUSE Bug 1237736 for CVE-2022-49078",
"url": "https://bugzilla.suse.com/1237736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49078"
},
{
"cve": "CVE-2022-49082",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49082"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()\n\nThe function mpt3sas_transport_port_remove() called in\n_scsih_expander_node_remove() frees the port field of the sas_expander\nstructure, leading to the following use-after-free splat from KASAN when\nthe ioc_info() call following that function is executed (e.g. when doing\nrmmod of the driver module):\n\n[ 3479.371167] ==================================================================\n[ 3479.378496] BUG: KASAN: use-after-free in _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.386936] Read of size 1 at addr ffff8881c037691c by task rmmod/1531\n[ 3479.393524]\n[ 3479.395035] CPU: 18 PID: 1531 Comm: rmmod Not tainted 5.17.0-rc8+ #1436\n[ 3479.401712] Hardware name: Supermicro Super Server/H12SSL-NT, BIOS 2.1 06/02/2021\n[ 3479.409263] Call Trace:\n[ 3479.411743] \u003cTASK\u003e\n[ 3479.413875] dump_stack_lvl+0x45/0x59\n[ 3479.417582] print_address_description.constprop.0+0x1f/0x120\n[ 3479.423389] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.429469] kasan_report.cold+0x83/0xdf\n[ 3479.433438] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.439514] _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.445411] ? _raw_spin_unlock_irqrestore+0x2d/0x40\n[ 3479.452032] scsih_remove+0x525/0xc90 [mpt3sas]\n[ 3479.458212] ? mpt3sas_expander_remove+0x1d0/0x1d0 [mpt3sas]\n[ 3479.465529] ? down_write+0xde/0x150\n[ 3479.470746] ? up_write+0x14d/0x460\n[ 3479.475840] ? kernfs_find_ns+0x137/0x310\n[ 3479.481438] pci_device_remove+0x65/0x110\n[ 3479.487013] __device_release_driver+0x316/0x680\n[ 3479.493180] driver_detach+0x1ec/0x2d0\n[ 3479.498499] bus_remove_driver+0xe7/0x2d0\n[ 3479.504081] pci_unregister_driver+0x26/0x250\n[ 3479.510033] _mpt3sas_exit+0x2b/0x6cf [mpt3sas]\n[ 3479.516144] __x64_sys_delete_module+0x2fd/0x510\n[ 3479.522315] ? free_module+0xaa0/0xaa0\n[ 3479.527593] ? __cond_resched+0x1c/0x90\n[ 3479.532951] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 3479.539607] ? syscall_enter_from_user_mode+0x21/0x70\n[ 3479.546161] ? trace_hardirqs_on+0x1c/0x110\n[ 3479.551828] do_syscall_64+0x35/0x80\n[ 3479.556884] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 3479.563402] RIP: 0033:0x7f1fc482483b\n...\n[ 3479.943087] ==================================================================\n\nFix this by introducing the local variable port_id to store the port ID\nvalue before executing mpt3sas_transport_port_remove(). This local variable\nis then used in the call to ioc_info() instead of dereferencing the freed\nport structure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49082",
"url": "https://www.suse.com/security/cve/CVE-2022-49082"
},
{
"category": "external",
"summary": "SUSE Bug 1237740 for CVE-2022-49082",
"url": "https://bugzilla.suse.com/1237740"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49082"
},
{
"cve": "CVE-2022-49083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/omap: Fix regression in probe for NULL pointer dereference\n\nCommit 3f6634d997db (\"iommu: Use right way to retrieve iommu_ops\") started\ntriggering a NULL pointer dereference for some omap variants:\n\n__iommu_probe_device from probe_iommu_group+0x2c/0x38\nprobe_iommu_group from bus_for_each_dev+0x74/0xbc\nbus_for_each_dev from bus_iommu_probe+0x34/0x2e8\nbus_iommu_probe from bus_set_iommu+0x80/0xc8\nbus_set_iommu from omap_iommu_init+0x88/0xcc\nomap_iommu_init from do_one_initcall+0x44/0x24\n\nThis is caused by omap iommu probe returning 0 instead of ERR_PTR(-ENODEV)\nas noted by Jason Gunthorpe \u003cjgg@ziepe.ca\u003e.\n\nLooks like the regression already happened with an earlier commit\n6785eb9105e3 (\"iommu/omap: Convert to probe/release_device() call-backs\")\nthat changed the function return type and missed converting one place.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49083",
"url": "https://www.suse.com/security/cve/CVE-2022-49083"
},
{
"category": "external",
"summary": "SUSE Bug 1237723 for CVE-2022-49083",
"url": "https://bugzilla.suse.com/1237723"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49083"
},
{
"cve": "CVE-2022-49084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49084"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nqede: confirm skb is allocated before using\n\nqede_build_skb() assumes build_skb() always works and goes straight\nto skb_reserve(). However, build_skb() can fail under memory pressure.\nThis results in a kernel panic because the skb to reserve is NULL.\n\nAdd a check in case build_skb() failed to allocate and return NULL.\n\nThe NULL return is handled correctly in callers to qede_build_skb().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49084",
"url": "https://www.suse.com/security/cve/CVE-2022-49084"
},
{
"category": "external",
"summary": "SUSE Bug 1237751 for CVE-2022-49084",
"url": "https://bugzilla.suse.com/1237751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49084"
},
{
"cve": "CVE-2022-49085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49085"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrbd: Fix five use after free bugs in get_initial_state\n\nIn get_initial_state, it calls notify_initial_state_done(skb,..) if\ncb-\u003eargs[5]==1. If genlmsg_put() failed in notify_initial_state_done(),\nthe skb will be freed by nlmsg_free(skb).\nThen get_initial_state will goto out and the freed skb will be used by\nreturn value skb-\u003elen, which is a uaf bug.\n\nWhat\u0027s worse, the same problem goes even further: skb can also be\nfreed in the notify_*_state_change -\u003e notify_*_state calls below.\nThus 4 additional uaf bugs happened.\n\nMy patch lets the problem callee functions: notify_initial_state_done\nand notify_*_state_change return an error code if errors happen.\nSo that the error codes could be propagated and the uaf bugs can be avoid.\n\nv2 reports a compilation warning. This v3 fixed this warning and built\nsuccessfully in my local environment with no additional warnings.\nv2: https://lore.kernel.org/patchwork/patch/1435218/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49085",
"url": "https://www.suse.com/security/cve/CVE-2022-49085"
},
{
"category": "external",
"summary": "SUSE Bug 1238036 for CVE-2022-49085",
"url": "https://bugzilla.suse.com/1238036"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49085"
},
{
"cve": "CVE-2022-49086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49086"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: openvswitch: fix leak of nested actions\n\nWhile parsing user-provided actions, openvswitch module may dynamically\nallocate memory and store pointers in the internal copy of the actions.\nSo this memory has to be freed while destroying the actions.\n\nCurrently there are only two such actions: ct() and set(). However,\nthere are many actions that can hold nested lists of actions and\novs_nla_free_flow_actions() just jumps over them leaking the memory.\n\nFor example, removal of the flow with the following actions will lead\nto a leak of the memory allocated by nf_ct_tmpl_alloc():\n\n actions:clone(ct(commit),0)\n\nNon-freed set() action may also leak the \u0027dst\u0027 structure for the\ntunnel info including device references.\n\nUnder certain conditions with a high rate of flow rotation that may\ncause significant memory leak problem (2MB per second in reporter\u0027s\ncase). The problem is also hard to mitigate, because the user doesn\u0027t\nhave direct control over the datapath flows generated by OVS.\n\nFix that by iterating over all the nested actions and freeing\neverything that needs to be freed recursively.\n\nNew build time assertion should protect us from this problem if new\nactions will be added in the future.\n\nUnfortunately, openvswitch module doesn\u0027t use NLA_F_NESTED, so all\nattributes has to be explicitly checked. sample() and clone() actions\nare mixing extra attributes into the user-provided action list. That\nprevents some code generalization too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49086",
"url": "https://www.suse.com/security/cve/CVE-2022-49086"
},
{
"category": "external",
"summary": "SUSE Bug 1238037 for CVE-2022-49086",
"url": "https://bugzilla.suse.com/1238037"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49086"
},
{
"cve": "CVE-2022-49088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49088"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe\n\nThis node pointer is returned by of_find_compatible_node() with\nrefcount incremented. Calling of_node_put() to aovid the refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49088",
"url": "https://www.suse.com/security/cve/CVE-2022-49088"
},
{
"category": "external",
"summary": "SUSE Bug 1237724 for CVE-2022-49088",
"url": "https://bugzilla.suse.com/1237724"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49088"
},
{
"cve": "CVE-2022-49089",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49089"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49089",
"url": "https://www.suse.com/security/cve/CVE-2022-49089"
},
{
"category": "external",
"summary": "SUSE Bug 1238041 for CVE-2022-49089",
"url": "https://bugzilla.suse.com/1238041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49089"
},
{
"cve": "CVE-2022-49090",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49090"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\narch/arm64: Fix topology initialization for core scheduling\n\nArm64 systems rely on store_cpu_topology() to call update_siblings_masks()\nto transfer the toplogy to the various cpu masks. This needs to be done\nbefore the call to notify_cpu_starting() which tells the scheduler about\neach cpu found, otherwise the core scheduling data structures are setup\nin a way that does not match the actual topology.\n\nWith smt_mask not setup correctly we bail on `cpumask_weight(smt_mask) == 1`\nfor !leaders in:\n\n notify_cpu_starting()\n cpuhp_invoke_callback_range()\n sched_cpu_starting()\n sched_core_cpu_starting()\n\nwhich leads to rq-\u003ecore not being correctly set for !leader-rq\u0027s.\n\nWithout this change stress-ng (which enables core scheduling in its prctl\ntests in newer versions -- i.e. with PR_SCHED_CORE support) causes a warning\nand then a crash (trimmed for legibility):\n\n[ 1853.805168] ------------[ cut here ]------------\n[ 1853.809784] task_rq(b)-\u003ecore != rq-\u003ecore\n[ 1853.809792] WARNING: CPU: 117 PID: 0 at kernel/sched/fair.c:11102 cfs_prio_less+0x1b4/0x1c4\n...\n[ 1854.015210] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000010\n...\n[ 1854.231256] Call trace:\n[ 1854.233689] pick_next_task+0x3dc/0x81c\n[ 1854.237512] __schedule+0x10c/0x4cc\n[ 1854.240988] schedule_idle+0x34/0x54",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49090",
"url": "https://www.suse.com/security/cve/CVE-2022-49090"
},
{
"category": "external",
"summary": "SUSE Bug 1238021 for CVE-2022-49090",
"url": "https://bugzilla.suse.com/1238021"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49090"
},
{
"cve": "CVE-2022-49091",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49091"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imx: Fix memory leak in imx_pd_connector_get_modes\n\nAvoid leaking the display mode variable if of_get_drm_display_mode\nfails.\n\nAddresses-Coverity-ID: 1443943 (\"Resource leak\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49091",
"url": "https://www.suse.com/security/cve/CVE-2022-49091"
},
{
"category": "external",
"summary": "SUSE Bug 1237726 for CVE-2022-49091",
"url": "https://bugzilla.suse.com/1237726"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49091"
},
{
"cve": "CVE-2022-49092",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49092"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipv4: fix route with nexthop object delete warning\n\nFRR folks have hit a kernel warning[1] while deleting routes[2] which is\ncaused by trying to delete a route pointing to a nexthop id without\nspecifying nhid but matching on an interface. That is, a route is found\nbut we hit a warning while matching it. The warning is from\nfib_info_nh() in include/net/nexthop.h because we run it on a fib_info\nwith nexthop object. The call chain is:\n inet_rtm_delroute -\u003e fib_table_delete -\u003e fib_nh_match (called with a\nnexthop fib_info and also with fc_oif set thus calling fib_info_nh on\nthe fib_info and triggering the warning). The fix is to not do any\nmatching in that branch if the fi has a nexthop object because those are\nmanaged separately. I.e. we should match when deleting without nh spec and\nshould fail when deleting a nexthop route with old-style nh spec because\nnexthop objects are managed separately, e.g.:\n $ ip r show 1.2.3.4/32\n 1.2.3.4 nhid 12 via 192.168.11.2 dev dummy0\n\n $ ip r del 1.2.3.4/32\n $ ip r del 1.2.3.4/32 nhid 12\n \u003cboth should work\u003e\n\n $ ip r del 1.2.3.4/32 dev dummy0\n \u003cshould fail with ESRCH\u003e\n\n[1]\n [ 523.462226] ------------[ cut here ]------------\n [ 523.462230] WARNING: CPU: 14 PID: 22893 at include/net/nexthop.h:468 fib_nh_match+0x210/0x460\n [ 523.462236] Modules linked in: dummy rpcsec_gss_krb5 xt_socket nf_socket_ipv4 nf_socket_ipv6 ip6table_raw iptable_raw bpf_preload xt_statistic ip_set ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs xt_mark nf_tables xt_nat veth nf_conntrack_netlink nfnetlink xt_addrtype br_netfilter overlay dm_crypt nfsv3 nfs fscache netfs vhost_net vhost vhost_iotlb tap tun xt_CHECKSUM xt_MASQUERADE xt_conntrack 8021q garp mrp ipt_REJECT nf_reject_ipv4 ip6table_mangle ip6table_nat iptable_mangle iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_filter bridge stp llc rfcomm snd_seq_dummy snd_hrtimer rpcrdma rdma_cm iw_cm ib_cm ib_core ip6table_filter xt_comment ip6_tables vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) qrtr bnep binfmt_misc xfs vfat fat squashfs loop nvidia_drm(POE) nvidia_modeset(POE) nvidia_uvm(POE) nvidia(POE) intel_rapl_msr intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi btusb btrtl iwlmvm uvcvideo btbcm snd_hda_intel edac_mce_amd\n [ 523.462274] videobuf2_vmalloc videobuf2_memops btintel snd_intel_dspcfg videobuf2_v4l2 snd_intel_sdw_acpi bluetooth snd_usb_audio snd_hda_codec mac80211 snd_usbmidi_lib joydev snd_hda_core videobuf2_common kvm_amd snd_rawmidi snd_hwdep snd_seq videodev ccp snd_seq_device libarc4 ecdh_generic mc snd_pcm kvm iwlwifi snd_timer drm_kms_helper snd cfg80211 cec soundcore irqbypass rapl wmi_bmof i2c_piix4 rfkill k10temp pcspkr acpi_cpufreq nfsd auth_rpcgss nfs_acl lockd grace sunrpc drm zram ip_tables crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel nvme sp5100_tco r8169 nvme_core wmi ipmi_devintf ipmi_msghandler fuse\n [ 523.462300] CPU: 14 PID: 22893 Comm: ip Tainted: P OE 5.16.18-200.fc35.x86_64 #1\n [ 523.462302] Hardware name: Micro-Star International Co., Ltd. MS-7C37/MPG X570 GAMING EDGE WIFI (MS-7C37), BIOS 1.C0 10/29/2020\n [ 523.462303] RIP: 0010:fib_nh_match+0x210/0x460\n [ 523.462304] Code: 7c 24 20 48 8b b5 90 00 00 00 e8 bb ee f4 ff 48 8b 7c 24 20 41 89 c4 e8 ee eb f4 ff 45 85 e4 0f 85 2e fe ff ff e9 4c ff ff ff \u003c0f\u003e 0b e9 17 ff ff ff 3c 0a 0f 85 61 fe ff ff 48 8b b5 98 00 00 00\n [ 523.462306] RSP: 0018:ffffaa53d4d87928 EFLAGS: 00010286\n [ 523.462307] RAX: 0000000000000000 RBX: ffffaa53d4d87a90 RCX: ffffaa53d4d87bb0\n [ 523.462308] RDX: ffff9e3d2ee6be80 RSI: ffffaa53d4d87a90 RDI: ffffffff920ed380\n [ 523.462309] RBP: ffff9e3d2ee6be80 R08: 0000000000000064 R09: 0000000000000000\n [ 523.462310] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000031\n [ 523.462310] R13: 0000000000000020 R14: 0000000000000000 R15: ffff9e3d331054e0\n [ 523.462311] FS: 00007f2455\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49092",
"url": "https://www.suse.com/security/cve/CVE-2022-49092"
},
{
"category": "external",
"summary": "SUSE Bug 1237779 for CVE-2022-49092",
"url": "https://bugzilla.suse.com/1237779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49092"
},
{
"cve": "CVE-2022-49093",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49093"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nskbuff: fix coalescing for page_pool fragment recycling\n\nFix a use-after-free when using page_pool with page fragments. We\nencountered this problem during normal RX in the hns3 driver:\n\n(1) Initially we have three descriptors in the RX queue. The first one\n allocates PAGE1 through page_pool, and the other two allocate one\n half of PAGE2 each. Page references look like this:\n\n RX_BD1 _______ PAGE1\n RX_BD2 _______ PAGE2\n RX_BD3 _________/\n\n(2) Handle RX on the first descriptor. Allocate SKB1, eventually added\n to the receive queue by tcp_queue_rcv().\n\n(3) Handle RX on the second descriptor. Allocate SKB2 and pass it to\n netif_receive_skb():\n\n netif_receive_skb(SKB2)\n ip_rcv(SKB2)\n SKB3 = skb_clone(SKB2)\n\n SKB2 and SKB3 share a reference to PAGE2 through\n skb_shinfo()-\u003edataref. The other ref to PAGE2 is still held by\n RX_BD3:\n\n SKB2 ---+- PAGE2\n SKB3 __/ /\n RX_BD3 _________/\n\n (3b) Now while handling TCP, coalesce SKB3 with SKB1:\n\n tcp_v4_rcv(SKB3)\n tcp_try_coalesce(to=SKB1, from=SKB3) // succeeds\n kfree_skb_partial(SKB3)\n skb_release_data(SKB3) // drops one dataref\n\n SKB1 _____ PAGE1\n \\____\n SKB2 _____ PAGE2\n /\n RX_BD3 _________/\n\n In skb_try_coalesce(), __skb_frag_ref() takes a page reference to\n PAGE2, where it should instead have increased the page_pool frag\n reference, pp_frag_count. Without coalescing, when releasing both\n SKB2 and SKB3, a single reference to PAGE2 would be dropped. Now\n when releasing SKB1 and SKB2, two references to PAGE2 will be\n dropped, resulting in underflow.\n\n (3c) Drop SKB2:\n\n af_packet_rcv(SKB2)\n consume_skb(SKB2)\n skb_release_data(SKB2) // drops second dataref\n page_pool_return_skb_page(PAGE2) // drops one pp_frag_count\n\n SKB1 _____ PAGE1\n \\____\n PAGE2\n /\n RX_BD3 _________/\n\n(4) Userspace calls recvmsg()\n Copies SKB1 and releases it. Since SKB3 was coalesced with SKB1, we\n release the SKB3 page as well:\n\n tcp_eat_recv_skb(SKB1)\n skb_release_data(SKB1)\n page_pool_return_skb_page(PAGE1)\n page_pool_return_skb_page(PAGE2) // drops second pp_frag_count\n\n(5) PAGE2 is freed, but the third RX descriptor was still using it!\n In our case this causes IOMMU faults, but it would silently corrupt\n memory if the IOMMU was disabled.\n\nChange the logic that checks whether pp_recycle SKBs can be coalesced.\nWe still reject differing pp_recycle between \u0027from\u0027 and \u0027to\u0027 SKBs, but\nin order to avoid the situation described above, we also reject\ncoalescing when both \u0027from\u0027 and \u0027to\u0027 are pp_recycled and \u0027from\u0027 is\ncloned.\n\nThe new logic allows coalescing a cloned pp_recycle SKB into a page\nrefcounted one, because in this case the release (4) will drop the right\nreference, the one taken by skb_try_coalesce().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49093",
"url": "https://www.suse.com/security/cve/CVE-2022-49093"
},
{
"category": "external",
"summary": "SUSE Bug 1237737 for CVE-2022-49093",
"url": "https://bugzilla.suse.com/1237737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49093"
},
{
"cve": "CVE-2022-49095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49095"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()\n\nThe error handling path of the probe releases a resource that is not freed\nin the remove function. In some cases, a ioremap() must be undone.\n\nAdd the missing iounmap() call in the remove function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49095",
"url": "https://www.suse.com/security/cve/CVE-2022-49095"
},
{
"category": "external",
"summary": "SUSE Bug 1237752 for CVE-2022-49095",
"url": "https://bugzilla.suse.com/1237752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49095"
},
{
"cve": "CVE-2022-49096",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49096"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sfc: add missing xdp queue reinitialization\n\nAfter rx/tx ring buffer size is changed, kernel panic occurs when\nit acts XDP_TX or XDP_REDIRECT.\n\nWhen tx/rx ring buffer size is changed(ethtool -G), sfc driver\nreallocates and reinitializes rx and tx queues and their buffer\n(tx_queue-\u003ebuffer).\nBut it misses reinitializing xdp queues(efx-\u003exdp_tx_queues).\nSo, while it is acting XDP_TX or XDP_REDIRECT, it uses the uninitialized\ntx_queue-\u003ebuffer.\n\nA new function efx_set_xdp_channels() is separated from efx_set_channels()\nto handle only xdp queues.\n\nSplat looks like:\n BUG: kernel NULL pointer dereference, address: 000000000000002a\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 0 P4D 0\n Oops: 0002 [#4] PREEMPT SMP NOPTI\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n CPU: 2 PID: 0 Comm: swapper/2 Tainted: G D 5.17.0+ #55 e8beeee8289528f11357029357cf\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n RSP: 0018:ffff92f121e45c60 EFLAGS: 00010297\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n RAX: 0000000000000040 RBX: ffff92ea506895c0 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001139b10ce RDI: ffff92ea506895c0\n RBP: ffffffffc0358a80 R08: 00000001139b110d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001139b10ce R15: ffff92ea506895c0\n FS: 0000000000000000(0000) GS:ffff92f121ec0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n CR2: 000000000000002a CR3: 00000003e6810004 CR4: 00000000007706e0\n RSP: 0018:ffff92f121e85c60 EFLAGS: 00010297\n PKRU: 55555554\n RAX: 0000000000000040 RBX: ffff92ea50689700 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001145a90ce RDI: ffff92ea50689700\n RBP: ffffffffc0358a80 R08: 00000001145a910d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001145a90ce R15: ffff92ea50689700\n FS: 0000000000000000(0000) GS:ffff92f121e80000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 000000000000002a CR3: 00000003e6810005 CR4: 00000000007706e0\n PKRU: 55555554\n Call Trace:\n \u003cIRQ\u003e\n efx_xdp_tx_buffers+0x12b/0x3d0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n __efx_rx_packet+0x5c3/0x930 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_rx_packet+0x28c/0x2e0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_ef10_ev_process+0x5f8/0xf40 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n ? enqueue_task_fair+0x95/0x550\n efx_poll+0xc4/0x360 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49096",
"url": "https://www.suse.com/security/cve/CVE-2022-49096"
},
{
"category": "external",
"summary": "SUSE Bug 1238077 for CVE-2022-49096",
"url": "https://bugzilla.suse.com/1238077"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49096"
},
{
"cve": "CVE-2022-49097",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49097"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Avoid writeback threads getting stuck in mempool_alloc()\n\nIn a low memory situation, allow the NFS writeback code to fail without\ngetting stuck in infinite loops in mempool_alloc().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49097",
"url": "https://www.suse.com/security/cve/CVE-2022-49097"
},
{
"category": "external",
"summary": "SUSE Bug 1237729 for CVE-2022-49097",
"url": "https://bugzilla.suse.com/1237729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49097"
},
{
"cve": "CVE-2022-49098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49098"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix potential crash on module unload\n\nThe vmbus driver relies on the panic notifier infrastructure to perform\nsome operations when a panic event is detected. Since vmbus can be built\nas module, it is required that the driver handles both registering and\nunregistering such panic notifier callback.\n\nAfter commit 74347a99e73a (\"x86/Hyper-V: Unload vmbus channel in hv panic callback\")\nthough, the panic notifier registration is done unconditionally in the module\ninitialization routine whereas the unregistering procedure is conditionally\nguarded and executes only if HV_FEATURE_GUEST_CRASH_MSR_AVAILABLE capability\nis set.\n\nThis patch fixes that by unconditionally unregistering the panic notifier\nin the module\u0027s exit routine as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49098",
"url": "https://www.suse.com/security/cve/CVE-2022-49098"
},
{
"category": "external",
"summary": "SUSE Bug 1238079 for CVE-2022-49098",
"url": "https://bugzilla.suse.com/1238079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49098"
},
{
"cve": "CVE-2022-49099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49099"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix initialization of device object in vmbus_device_register()\n\nInitialize the device\u0027s dma_{mask,parms} pointers and the device\u0027s\ndma_mask value before invoking device_register(). Address the\nfollowing trace with 5.17-rc7:\n\n[ 49.646839] WARNING: CPU: 0 PID: 189 at include/linux/dma-mapping.h:543\n\tnetvsc_probe+0x37a/0x3a0 [hv_netvsc]\n[ 49.646928] Call Trace:\n[ 49.646930] \u003cTASK\u003e\n[ 49.646935] vmbus_probe+0x40/0x60 [hv_vmbus]\n[ 49.646942] really_probe+0x1ce/0x3b0\n[ 49.646948] __driver_probe_device+0x109/0x180\n[ 49.646952] driver_probe_device+0x23/0xa0\n[ 49.646955] __device_attach_driver+0x76/0xe0\n[ 49.646958] ? driver_allows_async_probing+0x50/0x50\n[ 49.646961] bus_for_each_drv+0x84/0xd0\n[ 49.646964] __device_attach+0xed/0x170\n[ 49.646967] device_initial_probe+0x13/0x20\n[ 49.646970] bus_probe_device+0x8f/0xa0\n[ 49.646973] device_add+0x41a/0x8e0\n[ 49.646975] ? hrtimer_init+0x28/0x80\n[ 49.646981] device_register+0x1b/0x20\n[ 49.646983] vmbus_device_register+0x5e/0xf0 [hv_vmbus]\n[ 49.646991] vmbus_add_channel_work+0x12d/0x190 [hv_vmbus]\n[ 49.646999] process_one_work+0x21d/0x3f0\n[ 49.647002] worker_thread+0x4a/0x3b0\n[ 49.647005] ? process_one_work+0x3f0/0x3f0\n[ 49.647007] kthread+0xff/0x130\n[ 49.647011] ? kthread_complete_and_exit+0x20/0x20\n[ 49.647015] ret_from_fork+0x22/0x30\n[ 49.647020] \u003c/TASK\u003e\n[ 49.647021] ---[ end trace 0000000000000000 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49099",
"url": "https://www.suse.com/security/cve/CVE-2022-49099"
},
{
"category": "external",
"summary": "SUSE Bug 1237727 for CVE-2022-49099",
"url": "https://bugzilla.suse.com/1237727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49099"
},
{
"cve": "CVE-2022-49100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49100"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio_console: eliminate anonymous module_init \u0026 module_exit\n\nEliminate anonymous module_init() and module_exit(), which can lead to\nconfusion or ambiguity when reading System.map, crashes/oops/bugs,\nor an initcall_debug log.\n\nGive each of these init and exit functions unique driver-specific\nnames to eliminate the anonymous names.\n\nExample 1: (System.map)\n ffffffff832fc78c t init\n ffffffff832fc79e t init\n ffffffff832fc8f8 t init\n\nExample 2: (initcall_debug log)\n calling init+0x0/0x12 @ 1\n initcall init+0x0/0x12 returned 0 after 15 usecs\n calling init+0x0/0x60 @ 1\n initcall init+0x0/0x60 returned 0 after 2 usecs\n calling init+0x0/0x9a @ 1\n initcall init+0x0/0x9a returned 0 after 74 usecs",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49100",
"url": "https://www.suse.com/security/cve/CVE-2022-49100"
},
{
"category": "external",
"summary": "SUSE Bug 1237735 for CVE-2022-49100",
"url": "https://bugzilla.suse.com/1237735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49100"
},
{
"cve": "CVE-2022-49102",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49102"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhabanalabs: fix possible memory leak in MMU DR fini\n\nThis patch fixes what seems to be copy paste error.\n\nWe will have a memory leak if the host-resident shadow is NULL (which\nwill likely happen as the DR and HR are not dependent).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49102",
"url": "https://www.suse.com/security/cve/CVE-2022-49102"
},
{
"category": "external",
"summary": "SUSE Bug 1238018 for CVE-2022-49102",
"url": "https://bugzilla.suse.com/1238018"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49102"
},
{
"cve": "CVE-2022-49103",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49103"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()\n\n[You don\u0027t often get email from xiongx18@fudan.edu.cn. Learn why this is important at http://aka.ms/LearnAboutSenderIdentification.]\n\nThe reference counting issue happens in two error paths in the\nfunction _nfs42_proc_copy_notify(). In both error paths, the function\nsimply returns the error code and forgets to balance the refcount of\nobject `ctx`, bumped by get_nfs_open_context() earlier, which may\ncause refcount leaks.\n\nFix it by balancing refcount of the `ctx` object before the function\nreturns in both error paths.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49103",
"url": "https://www.suse.com/security/cve/CVE-2022-49103"
},
{
"category": "external",
"summary": "SUSE Bug 1238080 for CVE-2022-49103",
"url": "https://bugzilla.suse.com/1238080"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49103"
},
{
"cve": "CVE-2022-49104",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49104"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_core: handle NULL result of find_service_by_handle\n\nIn case of an invalid handle the function find_servive_by_handle\nreturns NULL. So take care of this and avoid a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49104",
"url": "https://www.suse.com/security/cve/CVE-2022-49104"
},
{
"category": "external",
"summary": "SUSE Bug 1237999 for CVE-2022-49104",
"url": "https://bugzilla.suse.com/1237999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49104"
},
{
"cve": "CVE-2022-49105",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49105"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: wfx: fix an error handling in wfx_init_common()\n\nOne error handler of wfx_init_common() return without calling\nieee80211_free_hw(hw), which may result in memory leak. And I add\none err label to unify the error handler, which is useful for the\nsubsequent changes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49105",
"url": "https://www.suse.com/security/cve/CVE-2022-49105"
},
{
"category": "external",
"summary": "SUSE Bug 1237975 for CVE-2022-49105",
"url": "https://bugzilla.suse.com/1237975"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49105"
},
{
"cve": "CVE-2022-49106",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49106"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances\n\nvchiq_get_state() can return a NULL pointer. So handle this cases and\navoid a NULL pointer derefence in vchiq_dump_platform_instances.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49106",
"url": "https://www.suse.com/security/cve/CVE-2022-49106"
},
{
"category": "external",
"summary": "SUSE Bug 1237965 for CVE-2022-49106",
"url": "https://bugzilla.suse.com/1237965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49106"
},
{
"cve": "CVE-2022-49107",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49107"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49107",
"url": "https://www.suse.com/security/cve/CVE-2022-49107"
},
{
"category": "external",
"summary": "SUSE Bug 1237973 for CVE-2022-49107",
"url": "https://bugzilla.suse.com/1237973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49107"
},
{
"cve": "CVE-2022-49109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49109"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49109",
"url": "https://www.suse.com/security/cve/CVE-2022-49109"
},
{
"category": "external",
"summary": "SUSE Bug 1237836 for CVE-2022-49109",
"url": "https://bugzilla.suse.com/1237836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49109"
},
{
"cve": "CVE-2022-49111",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49111"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49111",
"url": "https://www.suse.com/security/cve/CVE-2022-49111"
},
{
"category": "external",
"summary": "SUSE Bug 1237984 for CVE-2022-49111",
"url": "https://bugzilla.suse.com/1237984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49111"
},
{
"cve": "CVE-2022-49112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49112"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49112",
"url": "https://www.suse.com/security/cve/CVE-2022-49112"
},
{
"category": "external",
"summary": "SUSE Bug 1237971 for CVE-2022-49112",
"url": "https://bugzilla.suse.com/1237971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49112"
},
{
"cve": "CVE-2022-49113",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49113"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49113",
"url": "https://www.suse.com/security/cve/CVE-2022-49113"
},
{
"category": "external",
"summary": "SUSE Bug 1237967 for CVE-2022-49113",
"url": "https://bugzilla.suse.com/1237967"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49113"
},
{
"cve": "CVE-2022-49114",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49114"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49114",
"url": "https://www.suse.com/security/cve/CVE-2022-49114"
},
{
"category": "external",
"summary": "SUSE Bug 1238146 for CVE-2022-49114",
"url": "https://bugzilla.suse.com/1238146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49114"
},
{
"cve": "CVE-2022-49115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49115"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49115",
"url": "https://www.suse.com/security/cve/CVE-2022-49115"
},
{
"category": "external",
"summary": "SUSE Bug 1237961 for CVE-2022-49115",
"url": "https://bugzilla.suse.com/1237961"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49115"
},
{
"cve": "CVE-2022-49116",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49116"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49116",
"url": "https://www.suse.com/security/cve/CVE-2022-49116"
},
{
"category": "external",
"summary": "SUSE Bug 1237922 for CVE-2022-49116",
"url": "https://bugzilla.suse.com/1237922"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49116"
},
{
"cve": "CVE-2022-49118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49118"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49118",
"url": "https://www.suse.com/security/cve/CVE-2022-49118"
},
{
"category": "external",
"summary": "SUSE Bug 1237979 for CVE-2022-49118",
"url": "https://bugzilla.suse.com/1237979"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49118"
},
{
"cve": "CVE-2022-49119",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49119"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49119",
"url": "https://www.suse.com/security/cve/CVE-2022-49119"
},
{
"category": "external",
"summary": "SUSE Bug 1237925 for CVE-2022-49119",
"url": "https://bugzilla.suse.com/1237925"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49119"
},
{
"cve": "CVE-2022-49120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49120"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49120",
"url": "https://www.suse.com/security/cve/CVE-2022-49120"
},
{
"category": "external",
"summary": "SUSE Bug 1237969 for CVE-2022-49120",
"url": "https://bugzilla.suse.com/1237969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49120"
},
{
"cve": "CVE-2022-49121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49121"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49121",
"url": "https://www.suse.com/security/cve/CVE-2022-49121"
},
{
"category": "external",
"summary": "SUSE Bug 1237926 for CVE-2022-49121",
"url": "https://bugzilla.suse.com/1237926"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49121"
},
{
"cve": "CVE-2022-49122",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49122"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49122",
"url": "https://www.suse.com/security/cve/CVE-2022-49122"
},
{
"category": "external",
"summary": "SUSE Bug 1237983 for CVE-2022-49122",
"url": "https://bugzilla.suse.com/1237983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49122"
},
{
"cve": "CVE-2022-49126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49126"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49126",
"url": "https://www.suse.com/security/cve/CVE-2022-49126"
},
{
"category": "external",
"summary": "SUSE Bug 1237929 for CVE-2022-49126",
"url": "https://bugzilla.suse.com/1237929"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49126"
},
{
"cve": "CVE-2022-49128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49128"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49128",
"url": "https://www.suse.com/security/cve/CVE-2022-49128"
},
{
"category": "external",
"summary": "SUSE Bug 1237970 for CVE-2022-49128",
"url": "https://bugzilla.suse.com/1237970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49128"
},
{
"cve": "CVE-2022-49129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49129"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49129",
"url": "https://www.suse.com/security/cve/CVE-2022-49129"
},
{
"category": "external",
"summary": "SUSE Bug 1237968 for CVE-2022-49129",
"url": "https://bugzilla.suse.com/1237968"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49129"
},
{
"cve": "CVE-2022-49130",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49130"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49130",
"url": "https://www.suse.com/security/cve/CVE-2022-49130"
},
{
"category": "external",
"summary": "SUSE Bug 1237978 for CVE-2022-49130",
"url": "https://bugzilla.suse.com/1237978"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49130"
},
{
"cve": "CVE-2022-49131",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49131"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49131",
"url": "https://www.suse.com/security/cve/CVE-2022-49131"
},
{
"category": "external",
"summary": "SUSE Bug 1237966 for CVE-2022-49131",
"url": "https://bugzilla.suse.com/1237966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49131"
},
{
"cve": "CVE-2022-49132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49132"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49132",
"url": "https://www.suse.com/security/cve/CVE-2022-49132"
},
{
"category": "external",
"summary": "SUSE Bug 1237976 for CVE-2022-49132",
"url": "https://bugzilla.suse.com/1237976"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49132"
},
{
"cve": "CVE-2022-49135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49135",
"url": "https://www.suse.com/security/cve/CVE-2022-49135"
},
{
"category": "external",
"summary": "SUSE Bug 1238006 for CVE-2022-49135",
"url": "https://bugzilla.suse.com/1238006"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49135"
},
{
"cve": "CVE-2022-49137",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49137"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj\n\nThis issue takes place in an error path in\namdgpu_cs_fence_to_handle_ioctl(). When `info-\u003ein.what` falls into\ndefault case, the function simply returns -EINVAL, forgetting to\ndecrement the reference count of a dma_fence obj, which is bumped\nearlier by amdgpu_cs_get_fence(). This may result in reference count\nleaks.\n\nFix it by decreasing the refcount of specific object before returning\nthe error code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49137",
"url": "https://www.suse.com/security/cve/CVE-2022-49137"
},
{
"category": "external",
"summary": "SUSE Bug 1238155 for CVE-2022-49137",
"url": "https://bugzilla.suse.com/1238155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49137"
},
{
"cve": "CVE-2022-49145",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49145"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: CPPC: Avoid out of bounds access when parsing _CPC data\n\nIf the NumEntries field in the _CPC return package is less than 2, do\nnot attempt to access the \"Revision\" element of that package, because\nit may not be present then.\n\nBugLink: https://lore.kernel.org/lkml/20220322143534.GC32582@xsang-OptiPlex-9020/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49145",
"url": "https://www.suse.com/security/cve/CVE-2022-49145"
},
{
"category": "external",
"summary": "SUSE Bug 1238162 for CVE-2022-49145",
"url": "https://bugzilla.suse.com/1238162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49145"
},
{
"cve": "CVE-2022-49147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49147"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: Fix the maximum minor value is blk_alloc_ext_minor()\n\nida_alloc_range(..., min, max, ...) returns values from min to max,\ninclusive.\n\nSo, NR_EXT_DEVT is a valid idx returned by blk_alloc_ext_minor().\n\nThis is an issue because in device_add_disk(), this value is used in:\n ddev-\u003edevt = MKDEV(disk-\u003emajor, disk-\u003efirst_minor);\nand NR_EXT_DEVT is \u0027(1 \u003c\u003c MINORBITS)\u0027.\n\nSo, should \u0027disk-\u003efirst_minor\u0027 be NR_EXT_DEVT, it would overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49147",
"url": "https://www.suse.com/security/cve/CVE-2022-49147"
},
{
"category": "external",
"summary": "SUSE Bug 1237960 for CVE-2022-49147",
"url": "https://bugzilla.suse.com/1237960"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49147"
},
{
"cve": "CVE-2022-49148",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49148"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Free the page array when watch_queue is dismantled\n\nCommit 7ea1a0124b6d (\"watch_queue: Free the alloc bitmap when the\nwatch_queue is torn down\") took care of the bitmap, but not the page\narray.\n\n BUG: memory leak\n unreferenced object 0xffff88810d9bc140 (size 32):\n comm \"syz-executor335\", pid 3603, jiffies 4294946994 (age 12.840s)\n hex dump (first 32 bytes):\n 40 a7 40 04 00 ea ff ff 00 00 00 00 00 00 00 00 @.@.............\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n kmalloc_array include/linux/slab.h:621 [inline]\n kcalloc include/linux/slab.h:652 [inline]\n watch_queue_set_size+0x12f/0x2e0 kernel/watch_queue.c:251\n pipe_ioctl+0x82/0x140 fs/pipe.c:632\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:874 [inline]\n __se_sys_ioctl fs/ioctl.c:860 [inline]\n __x64_sys_ioctl+0xfc/0x140 fs/ioctl.c:860\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49148",
"url": "https://www.suse.com/security/cve/CVE-2022-49148"
},
{
"category": "external",
"summary": "SUSE Bug 1237797 for CVE-2022-49148",
"url": "https://bugzilla.suse.com/1237797"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49148"
},
{
"cve": "CVE-2022-49151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49151"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| \u003cTASK\u003e\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49151",
"url": "https://www.suse.com/security/cve/CVE-2022-49151"
},
{
"category": "external",
"summary": "SUSE Bug 1237778 for CVE-2022-49151",
"url": "https://bugzilla.suse.com/1237778"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49151"
},
{
"cve": "CVE-2022-49153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49153"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwireguard: socket: free skb in send6 when ipv6 is disabled\n\nI got a memory leak report:\n\nunreferenced object 0xffff8881191fc040 (size 232):\n comm \"kworker/u17:0\", pid 23193, jiffies 4295238848 (age 3464.870s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff814c3ef4\u003e] slab_post_alloc_hook+0x84/0x3b0\n [\u003cffffffff814c8977\u003e] kmem_cache_alloc_node+0x167/0x340\n [\u003cffffffff832974fb\u003e] __alloc_skb+0x1db/0x200\n [\u003cffffffff82612b5d\u003e] wg_socket_send_buffer_to_peer+0x3d/0xc0\n [\u003cffffffff8260e94a\u003e] wg_packet_send_handshake_initiation+0xfa/0x110\n [\u003cffffffff8260ec81\u003e] wg_packet_handshake_send_worker+0x21/0x30\n [\u003cffffffff8119c558\u003e] process_one_work+0x2e8/0x770\n [\u003cffffffff8119ca2a\u003e] worker_thread+0x4a/0x4b0\n [\u003cffffffff811a88e0\u003e] kthread+0x120/0x160\n [\u003cffffffff8100242f\u003e] ret_from_fork+0x1f/0x30\n\nIn function wg_socket_send_buffer_as_reply_to_skb() or wg_socket_send_\nbuffer_to_peer(), the semantics of send6() is required to free skb. But\nwhen CONFIG_IPV6 is disable, kfree_skb() is missing. This patch adds it\nto fix this bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49153",
"url": "https://www.suse.com/security/cve/CVE-2022-49153"
},
{
"category": "external",
"summary": "SUSE Bug 1238166 for CVE-2022-49153",
"url": "https://bugzilla.suse.com/1238166"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49153"
},
{
"cve": "CVE-2022-49154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49154"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: fix panic on out-of-bounds guest IRQ\n\nAs guest_irq is coming from KVM_IRQFD API call, it may trigger\ncrash in svm_update_pi_irte() due to out-of-bounds:\n\ncrash\u003e bt\nPID: 22218 TASK: ffff951a6ad74980 CPU: 73 COMMAND: \"vcpu8\"\n #0 [ffffb1ba6707fa40] machine_kexec at ffffffff8565b397\n #1 [ffffb1ba6707fa90] __crash_kexec at ffffffff85788a6d\n #2 [ffffb1ba6707fb58] crash_kexec at ffffffff8578995d\n #3 [ffffb1ba6707fb70] oops_end at ffffffff85623c0d\n #4 [ffffb1ba6707fb90] no_context at ffffffff856692c9\n #5 [ffffb1ba6707fbf8] exc_page_fault at ffffffff85f95b51\n #6 [ffffb1ba6707fc50] asm_exc_page_fault at ffffffff86000ace\n [exception RIP: svm_update_pi_irte+227]\n RIP: ffffffffc0761b53 RSP: ffffb1ba6707fd08 RFLAGS: 00010086\n RAX: ffffb1ba6707fd78 RBX: ffffb1ba66d91000 RCX: 0000000000000001\n RDX: 00003c803f63f1c0 RSI: 000000000000019a RDI: ffffb1ba66db2ab8\n RBP: 000000000000019a R8: 0000000000000040 R9: ffff94ca41b82200\n R10: ffffffffffffffcf R11: 0000000000000001 R12: 0000000000000001\n R13: 0000000000000001 R14: ffffffffffffffcf R15: 000000000000005f\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018\n #7 [ffffb1ba6707fdb8] kvm_irq_routing_update at ffffffffc09f19a1 [kvm]\n #8 [ffffb1ba6707fde0] kvm_set_irq_routing at ffffffffc09f2133 [kvm]\n #9 [ffffb1ba6707fe18] kvm_vm_ioctl at ffffffffc09ef544 [kvm]\n RIP: 00007f143c36488b RSP: 00007f143a4e04b8 RFLAGS: 00000246\n RAX: ffffffffffffffda RBX: 00007f05780041d0 RCX: 00007f143c36488b\n RDX: 00007f05780041d0 RSI: 000000004008ae6a RDI: 0000000000000020\n RBP: 00000000000004e8 R8: 0000000000000008 R9: 00007f05780041e0\n R10: 00007f0578004560 R11: 0000000000000246 R12: 00000000000004e0\n R13: 000000000000001a R14: 00007f1424001c60 R15: 00007f0578003bc0\n ORIG_RAX: 0000000000000010 CS: 0033 SS: 002b\n\nVmx have been fix this in commit 3a8b0677fc61 (KVM: VMX: Do not BUG() on\nout-of-bounds guest IRQ), so we can just copy source from that to fix\nthis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49154",
"url": "https://www.suse.com/security/cve/CVE-2022-49154"
},
{
"category": "external",
"summary": "SUSE Bug 1238167 for CVE-2022-49154",
"url": "https://bugzilla.suse.com/1238167"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49154"
},
{
"cve": "CVE-2022-49155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49155"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()\n\n[ 12.323788] BUG: using smp_processor_id() in preemptible [00000000] code: systemd-udevd/1020\n[ 12.332297] caller is qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.338417] CPU: 7 PID: 1020 Comm: systemd-udevd Tainted: G I --------- --- 5.14.0-29.el9.x86_64 #1\n[ 12.348827] Hardware name: Dell Inc. PowerEdge R610/0F0XJ6, BIOS 6.6.0 05/22/2018\n[ 12.356356] Call Trace:\n[ 12.358821] dump_stack_lvl+0x34/0x44\n[ 12.362514] check_preemption_disabled+0xd9/0xe0\n[ 12.367164] qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.372481] qla2x00_probe_one+0xa3a/0x1b80 [qla2xxx]\n[ 12.377617] ? _raw_spin_lock_irqsave+0x19/0x40\n[ 12.384284] local_pci_probe+0x42/0x80\n[ 12.390162] ? pci_match_device+0xd7/0x110\n[ 12.396366] pci_device_probe+0xfd/0x1b0\n[ 12.402372] really_probe+0x1e7/0x3e0\n[ 12.408114] __driver_probe_device+0xfe/0x180\n[ 12.414544] driver_probe_device+0x1e/0x90\n[ 12.420685] __driver_attach+0xc0/0x1c0\n[ 12.426536] ? __device_attach_driver+0xe0/0xe0\n[ 12.433061] ? __device_attach_driver+0xe0/0xe0\n[ 12.439538] bus_for_each_dev+0x78/0xc0\n[ 12.445294] bus_add_driver+0x12b/0x1e0\n[ 12.451021] driver_register+0x8f/0xe0\n[ 12.456631] ? 0xffffffffc07bc000\n[ 12.461773] qla2x00_module_init+0x1be/0x229 [qla2xxx]\n[ 12.468776] do_one_initcall+0x44/0x200\n[ 12.474401] ? load_module+0xad3/0xba0\n[ 12.479908] ? kmem_cache_alloc_trace+0x45/0x410\n[ 12.486268] do_init_module+0x5c/0x280\n[ 12.491730] __do_sys_init_module+0x12e/0x1b0\n[ 12.497785] do_syscall_64+0x3b/0x90\n[ 12.503029] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 12.509764] RIP: 0033:0x7f554f73ab2e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49155",
"url": "https://www.suse.com/security/cve/CVE-2022-49155"
},
{
"category": "external",
"summary": "SUSE Bug 1237941 for CVE-2022-49155",
"url": "https://bugzilla.suse.com/1237941"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49155"
},
{
"cve": "CVE-2022-49156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49156"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix scheduling while atomic\n\nThe driver makes a call into midlayer (fc_remote_port_delete) which can put\nthe thread to sleep. The thread that originates the call is in interrupt\ncontext. The combination of the two trigger a crash. Schedule the call in\nnon-interrupt context where it is more safe.\n\nkernel: BUG: scheduling while atomic: swapper/7/0/0x00010000\nkernel: Call Trace:\nkernel: \u003cIRQ\u003e\nkernel: dump_stack+0x66/0x81\nkernel: __schedule_bug.cold.90+0x5/0x1d\nkernel: __schedule+0x7af/0x960\nkernel: schedule+0x28/0x80\nkernel: schedule_timeout+0x26d/0x3b0\nkernel: wait_for_completion+0xb4/0x140\nkernel: ? wake_up_q+0x70/0x70\nkernel: __wait_rcu_gp+0x12c/0x160\nkernel: ? sdev_evt_alloc+0xc0/0x180 [scsi_mod]\nkernel: synchronize_sched+0x6c/0x80\nkernel: ? call_rcu_bh+0x20/0x20\nkernel: ? __bpf_trace_rcu_invoke_callback+0x10/0x10\nkernel: sdev_evt_alloc+0xfd/0x180 [scsi_mod]\nkernel: starget_for_each_device+0x85/0xb0 [scsi_mod]\nkernel: ? scsi_init_io+0x360/0x3d0 [scsi_mod]\nkernel: scsi_init_io+0x388/0x3d0 [scsi_mod]\nkernel: device_for_each_child+0x54/0x90\nkernel: fc_remote_port_delete+0x70/0xe0 [scsi_transport_fc]\nkernel: qla2x00_schedule_rport_del+0x62/0xf0 [qla2xxx]\nkernel: qla2x00_mark_device_lost+0x9c/0xd0 [qla2xxx]\nkernel: qla24xx_handle_plogi_done_event+0x55f/0x570 [qla2xxx]\nkernel: qla2x00_async_login_sp_done+0xd2/0x100 [qla2xxx]\nkernel: qla24xx_logio_entry+0x13a/0x3c0 [qla2xxx]\nkernel: qla24xx_process_response_queue+0x306/0x400 [qla2xxx]\nkernel: qla24xx_msix_rsp_q+0x3f/0xb0 [qla2xxx]\nkernel: __handle_irq_event_percpu+0x40/0x180\nkernel: handle_irq_event_percpu+0x30/0x80\nkernel: handle_irq_event+0x36/0x60",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49156",
"url": "https://www.suse.com/security/cve/CVE-2022-49156"
},
{
"category": "external",
"summary": "SUSE Bug 1238168 for CVE-2022-49156",
"url": "https://bugzilla.suse.com/1238168"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49156"
},
{
"cve": "CVE-2022-49157",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49157"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix premature hw access after PCI error\n\nAfter a recoverable PCI error has been detected and recovered, qla driver\nneeds to check to see if the error condition still persist and/or wait\nfor the OS to give the resume signal.\n\nSep 8 22:26:03 localhost kernel: WARNING: CPU: 9 PID: 124606 at qla_tmpl.c:440\nqla27xx_fwdt_entry_t266+0x55/0x60 [qla2xxx]\nSep 8 22:26:03 localhost kernel: RIP: 0010:qla27xx_fwdt_entry_t266+0x55/0x60\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: Call Trace:\nSep 8 22:26:03 localhost kernel: ? qla27xx_walk_template+0xb1/0x1b0 [qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla27xx_execute_fwdt_template+0x12a/0x160\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla27xx_fwdump+0xa0/0x1c0 [qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla2xxx_pci_mmio_enabled+0xfb/0x120\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: ? report_mmio_enabled+0x44/0x80\nSep 8 22:26:03 localhost kernel: ? report_slot_reset+0x80/0x80\nSep 8 22:26:03 localhost kernel: ? pci_walk_bus+0x70/0x90\nSep 8 22:26:03 localhost kernel: ? aer_dev_correctable_show+0xc0/0xc0\nSep 8 22:26:03 localhost kernel: ? pcie_do_recovery+0x1bb/0x240\nSep 8 22:26:03 localhost kernel: ? aer_recover_work_func+0xaa/0xd0\nSep 8 22:26:03 localhost kernel: ? process_one_work+0x1a7/0x360\n..\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-8041:22: detected PCI\ndisconnect.\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-107ff:22:\nqla27xx_fwdt_entry_t262: dump ram MB failed. Area 5h start 198013h end 198013h\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-107ff:22: Unable to\ncapture FW dump\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-1015:22: cmd=0x0,\nwaited 5221 msecs\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-680d:22: mmio\nenabled returning.\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-d04c:22: MBX\nCommand timeout for cmd 0, iocontrol=ffffffff jiffies=10140f2e5\nmb[0-3]=[0xffff 0xffff 0xffff 0xffff]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49157",
"url": "https://www.suse.com/security/cve/CVE-2022-49157"
},
{
"category": "external",
"summary": "SUSE Bug 1238169 for CVE-2022-49157",
"url": "https://bugzilla.suse.com/1238169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49157"
},
{
"cve": "CVE-2022-49158",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49158"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix warning message due to adisc being flushed\n\nFix warning message due to adisc being flushed. Linux kernel triggered a\nwarning message where a different error code type is not matching up with\nthe expected type. Add additional translation of one error code type to\nanother.\n\nWARNING: CPU: 2 PID: 1131623 at drivers/scsi/qla2xxx/qla_init.c:498\nqla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx]\nCPU: 2 PID: 1131623 Comm: drmgr Not tainted 5.13.0-rc1-autotest #1\n..\nGPR28: c000000aaa9c8890 c0080000079ab678 c00000140a104800 c00000002bd19000\nNIP [c00800000790857c] qla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx]\nLR [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx]\nCall Trace:\n[c00000001cdc3620] [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx] (unreliable)\n[c00000001cdc3710] [c0080000078f3080] __qla2x00_abort_all_cmds+0x1b8/0x580 [qla2xxx]\n[c00000001cdc3840] [c0080000078f589c] qla2x00_abort_all_cmds+0x34/0xd0 [qla2xxx]\n[c00000001cdc3880] [c0080000079153d8] qla2x00_abort_isp_cleanup+0x3f0/0x570 [qla2xxx]\n[c00000001cdc3920] [c0080000078fb7e8] qla2x00_remove_one+0x3d0/0x480 [qla2xxx]\n[c00000001cdc39b0] [c00000000071c274] pci_device_remove+0x64/0x120\n[c00000001cdc39f0] [c0000000007fb818] device_release_driver_internal+0x168/0x2a0\n[c00000001cdc3a30] [c00000000070e304] pci_stop_bus_device+0xb4/0x100\n[c00000001cdc3a70] [c00000000070e4f0] pci_stop_and_remove_bus_device+0x20/0x40\n[c00000001cdc3aa0] [c000000000073940] pci_hp_remove_devices+0x90/0x130\n[c00000001cdc3b30] [c0080000070704d0] disable_slot+0x38/0x90 [rpaphp] [\nc00000001cdc3b60] [c00000000073eb4c] power_write_file+0xcc/0x180\n[c00000001cdc3be0] [c0000000007354bc] pci_slot_attr_store+0x3c/0x60\n[c00000001cdc3c00] [c00000000055f820] sysfs_kf_write+0x60/0x80 [c00000001cdc3c20]\n[c00000000055df10] kernfs_fop_write_iter+0x1a0/0x290\n[c00000001cdc3c70] [c000000000447c4c] new_sync_write+0x14c/0x1d0\n[c00000001cdc3d10] [c00000000044b134] vfs_write+0x224/0x330\n[c00000001cdc3d60] [c00000000044b3f4] ksys_write+0x74/0x130\n[c00000001cdc3db0] [c00000000002df70] system_call_exception+0x150/0x2d0\n[c00000001cdc3e10] [c00000000000d45c] system_call_common+0xec/0x278",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49158",
"url": "https://www.suse.com/security/cve/CVE-2022-49158"
},
{
"category": "external",
"summary": "SUSE Bug 1238170 for CVE-2022-49158",
"url": "https://bugzilla.suse.com/1238170"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49158"
},
{
"cve": "CVE-2022-49159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49159"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Implement ref count for SRB\n\nThe timeout handler and the done function are racing. When\nqla2x00_async_iocb_timeout() starts to run it can be preempted by the\nnormal response path (via the firmware?). qla24xx_async_gpsc_sp_done()\nreleases the SRB unconditionally. When scheduling back to\nqla2x00_async_iocb_timeout() qla24xx_async_abort_cmd() will access an freed\nsp-\u003eqpair pointer:\n\n qla2xxx [0000:83:00.0]-2871:0: Async-gpsc timeout - hdl=63d portid=234500 50:06:0e:80:08:77:b6:21.\n qla2xxx [0000:83:00.0]-2853:0: Async done-gpsc res 0, WWPN 50:06:0e:80:08:77:b6:21\n qla2xxx [0000:83:00.0]-2854:0: Async-gpsc OUT WWPN 20:45:00:27:f8:75:33:00 speeds=2c00 speed=0400.\n qla2xxx [0000:83:00.0]-28d8:0: qla24xx_handle_gpsc_event 50:06:0e:80:08:77:b6:21 DS 7 LS 6 rc 0 login 1|1 rscn 1|0 lid 5\n BUG: unable to handle kernel NULL pointer dereference at 0000000000000004\n IP: qla24xx_async_abort_cmd+0x1b/0x1c0 [qla2xxx]\n\nObvious solution to this is to introduce a reference counter. One reference\nis taken for the normal code path (the \u0027good\u0027 case) and one for the timeout\npath. As we always race between the normal good case and the timeout/abort\nhandler we need to serialize it. Also we cannot assume any order between\nthe handlers. Since this is slow path we can use proper synchronization via\nlocks.\n\nWhen we are able to cancel a timer (del_timer returns 1) we know there\ncan\u0027t be any error handling in progress because the timeout handler hasn\u0027t\nexpired yet, thus we can safely decrement the refcounter by one.\n\nIf we are not able to cancel the timer, we know an abort handler is\nrunning. We have to make sure we call sp-\u003edone() in the abort handlers\nbefore calling kref_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49159",
"url": "https://www.suse.com/security/cve/CVE-2022-49159"
},
{
"category": "external",
"summary": "SUSE Bug 1238171 for CVE-2022-49159",
"url": "https://bugzilla.suse.com/1238171"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49159"
},
{
"cve": "CVE-2022-49160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49160"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash during module load unload test\n\nDuring purex packet handling the driver was incorrectly freeing a\npre-allocated structure. Fix this by skipping that entry.\n\nSystem crashed with the following stack during a module unload test.\n\nCall Trace:\n\tsbitmap_init_node+0x7f/0x1e0\n\tsbitmap_queue_init_node+0x24/0x150\n\tblk_mq_init_bitmaps+0x3d/0xa0\n\tblk_mq_init_tags+0x68/0x90\n\tblk_mq_alloc_map_and_rqs+0x44/0x120\n\tblk_mq_alloc_set_map_and_rqs+0x63/0x150\n\tblk_mq_alloc_tag_set+0x11b/0x230\n\tscsi_add_host_with_dma.cold+0x3f/0x245\n\tqla2x00_probe_one+0xd5a/0x1b80 [qla2xxx]\n\nCall Trace with slub_debug and debug kernel:\n\tkasan_report_invalid_free+0x50/0x80\n\t__kasan_slab_free+0x137/0x150\n\tslab_free_freelist_hook+0xc6/0x190\n\tkfree+0xe8/0x2e0\n\tqla2x00_free_device+0x3bb/0x5d0 [qla2xxx]\n\tqla2x00_remove_one+0x668/0xcf0 [qla2xxx]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49160",
"url": "https://www.suse.com/security/cve/CVE-2022-49160"
},
{
"category": "external",
"summary": "SUSE Bug 1238172 for CVE-2022-49160",
"url": "https://bugzilla.suse.com/1238172"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49160"
},
{
"cve": "CVE-2022-49162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: sm712fb: Fix crash in smtcfb_write()\n\nWhen the sm712fb driver writes three bytes to the framebuffer, the\ndriver will crash:\n\n BUG: unable to handle page fault for address: ffffc90001ffffff\n RIP: 0010:smtcfb_write+0x454/0x5b0\n Call Trace:\n vfs_write+0x291/0xd60\n ? do_sys_openat2+0x27d/0x350\n ? __fget_light+0x54/0x340\n ksys_write+0xce/0x190\n do_syscall_64+0x43/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nFix it by removing the open-coded endianness fixup-code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49162",
"url": "https://www.suse.com/security/cve/CVE-2022-49162"
},
{
"category": "external",
"summary": "SUSE Bug 1238096 for CVE-2022-49162",
"url": "https://bugzilla.suse.com/1238096"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49162"
},
{
"cve": "CVE-2022-49163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49163"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: imx-jpeg: fix a bug of accessing array out of bounds\n\nWhen error occurs in parsing jpeg, the slot isn\u0027t acquired yet, it may\nbe the default value MXC_MAX_SLOTS.\nIf the driver access the slot using the incorrect slot number, it will\naccess array out of bounds.\nThe result is the driver will change num_domains, which follows\nslot_data in struct mxc_jpeg_dev.\nThen the driver won\u0027t detach the pm domain at rmmod, which will lead to\nkernel panic when trying to insmod again.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49163",
"url": "https://www.suse.com/security/cve/CVE-2022-49163"
},
{
"category": "external",
"summary": "SUSE Bug 1238105 for CVE-2022-49163",
"url": "https://bugzilla.suse.com/1238105"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49163"
},
{
"cve": "CVE-2022-49164",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49164"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/tm: Fix more userspace r13 corruption\n\nCommit cf13435b730a (\"powerpc/tm: Fix userspace r13 corruption\") fixes a\nproblem in treclaim where a SLB miss can occur on the\nthread_struct-\u003eckpt_regs while SCRATCH0 is live with the saved user r13\nvalue, clobbering it with the kernel r13 and ultimately resulting in\nkernel r13 being stored in ckpt_regs.\n\nThere is an equivalent problem in trechkpt where the user r13 value is\nloaded into r13 from chkpt_regs to be recheckpointed, but a SLB miss\ncould occur on ckpt_regs accesses after that, which will result in r13\nbeing clobbered with a kernel value and that will get recheckpointed and\nthen restored to user registers.\n\nThe same memory page is accessed right before this critical window where\na SLB miss could cause corruption, so hitting the bug requires the SLB\nentry be removed within a small window of instructions, which is\npossible if a SLB related MCE hits there. PAPR also permits the\nhypervisor to discard this SLB entry (because slb_shadow-\u003epersistent is\nonly set to SLB_NUM_BOLTED) although it\u0027s not known whether any\nimplementations would do this (KVM does not). So this is an extremely\nunlikely bug, only found by inspection.\n\nFix this by also storing user r13 in a temporary location on the kernel\nstack and don\u0027t change the r13 register from kernel r13 until the RI=0\ncritical section that does not fault.\n\nThe SCRATCH0 change is not strictly part of the fix, it\u0027s only used in\nthe RI=0 section so it does not have the same problem as the previous\nSCRATCH0 bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49164",
"url": "https://www.suse.com/security/cve/CVE-2022-49164"
},
{
"category": "external",
"summary": "SUSE Bug 1238108 for CVE-2022-49164",
"url": "https://bugzilla.suse.com/1238108"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49164"
},
{
"cve": "CVE-2022-49165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49165"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers\n\nIf the application queues an NV12M jpeg as output buffer, but then\nqueues a single planar capture buffer, the kernel will crash with\n\"Unable to handle kernel NULL pointer dereference\" in mxc_jpeg_addrs,\nprevent this by finishing the job with error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49165",
"url": "https://www.suse.com/security/cve/CVE-2022-49165"
},
{
"category": "external",
"summary": "SUSE Bug 1238106 for CVE-2022-49165",
"url": "https://bugzilla.suse.com/1238106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49165"
},
{
"cve": "CVE-2022-49174",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49174"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix ext4_mb_mark_bb() with flex_bg with fast_commit\n\nIn case of flex_bg feature (which is by default enabled), extents for\nany given inode might span across blocks from two different block group.\next4_mb_mark_bb() only reads the buffer_head of block bitmap once for the\nstarting block group, but it fails to read it again when the extent length\nboundary overflows to another block group. Then in this below loop it\naccesses memory beyond the block group bitmap buffer_head and results\ninto a data abort.\n\n\tfor (i = 0; i \u003c clen; i++)\n\t\tif (!mb_test_bit(blkoff + i, bitmap_bh-\u003eb_data) == !state)\n\t\t\talready++;\n\nThis patch adds this functionality for checking block group boundary in\next4_mb_mark_bb() and update the buffer_head(bitmap_bh) for every different\nblock group.\n\nw/o this patch, I was easily able to hit a data access abort using Power platform.\n\n\u003c...\u003e\n[ 74.327662] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1141: group 11, block bitmap and bg descriptor inconsistent: 21248 vs 23294 free clusters\n[ 74.533214] EXT4-fs (loop3): shut down requested (2)\n[ 74.536705] Aborting journal on device loop3-8.\n[ 74.702705] BUG: Unable to handle kernel data access on read at 0xc00000005e980000\n[ 74.703727] Faulting instruction address: 0xc0000000007bffb8\ncpu 0xd: Vector: 300 (Data Access) at [c000000015db7060]\n pc: c0000000007bffb8: ext4_mb_mark_bb+0x198/0x5a0\n lr: c0000000007bfeec: ext4_mb_mark_bb+0xcc/0x5a0\n sp: c000000015db7300\n msr: 800000000280b033\n dar: c00000005e980000\n dsisr: 40000000\n current = 0xc000000027af6880\n paca = 0xc00000003ffd5200 irqmask: 0x03 irq_happened: 0x01\n pid = 5167, comm = mount\n\u003c...\u003e\nenter ? for help\n[c000000015db7380] c000000000782708 ext4_ext_clear_bb+0x378/0x410\n[c000000015db7400] c000000000813f14 ext4_fc_replay+0x1794/0x2000\n[c000000015db7580] c000000000833f7c do_one_pass+0xe9c/0x12a0\n[c000000015db7710] c000000000834504 jbd2_journal_recover+0x184/0x2d0\n[c000000015db77c0] c000000000841398 jbd2_journal_load+0x188/0x4a0\n[c000000015db7880] c000000000804de8 ext4_fill_super+0x2638/0x3e10\n[c000000015db7a40] c0000000005f8404 get_tree_bdev+0x2b4/0x350\n[c000000015db7ae0] c0000000007ef058 ext4_get_tree+0x28/0x40\n[c000000015db7b00] c0000000005f6344 vfs_get_tree+0x44/0x100\n[c000000015db7b70] c00000000063c408 path_mount+0xdd8/0xe70\n[c000000015db7c40] c00000000063c8f0 sys_mount+0x450/0x550\n[c000000015db7d50] c000000000035770 system_call_exception+0x4a0/0x4e0\n[c000000015db7e10] c00000000000c74c system_call_common+0xec/0x250",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49174",
"url": "https://www.suse.com/security/cve/CVE-2022-49174"
},
{
"category": "external",
"summary": "SUSE Bug 1238091 for CVE-2022-49174",
"url": "https://bugzilla.suse.com/1238091"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49174"
},
{
"cve": "CVE-2022-49175",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49175"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM: core: keep irq flags in device_pm_check_callbacks()\n\nThe function device_pm_check_callbacks() can be called under the spin\nlock (in the reported case it happens from genpd_add_device() -\u003e\ndev_pm_domain_set(), when the genpd uses spinlocks rather than mutexes.\n\nHowever this function uncoditionally uses spin_lock_irq() /\nspin_unlock_irq(), thus not preserving the CPU flags. Use the\nirqsave/irqrestore instead.\n\nThe backtrace for the reference:\n[ 2.752010] ------------[ cut here ]------------\n[ 2.756769] raw_local_irq_restore() called with IRQs enabled\n[ 2.762596] WARNING: CPU: 4 PID: 1 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x34/0x50\n[ 2.772338] Modules linked in:\n[ 2.775487] CPU: 4 PID: 1 Comm: swapper/0 Tainted: G S 5.17.0-rc6-00384-ge330d0d82eff-dirty #684\n[ 2.781384] Freeing initrd memory: 46024K\n[ 2.785839] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 2.785841] pc : warn_bogus_irq_restore+0x34/0x50\n[ 2.785844] lr : warn_bogus_irq_restore+0x34/0x50\n[ 2.785846] sp : ffff80000805b7d0\n[ 2.785847] x29: ffff80000805b7d0 x28: 0000000000000000 x27: 0000000000000002\n[ 2.785850] x26: ffffd40e80930b18 x25: ffff7ee2329192b8 x24: ffff7edfc9f60800\n[ 2.785853] x23: ffffd40e80930b18 x22: ffffd40e80930d30 x21: ffff7edfc0dffa00\n[ 2.785856] x20: ffff7edfc09e3768 x19: 0000000000000000 x18: ffffffffffffffff\n[ 2.845775] x17: 6572206f74206465 x16: 6c696166203a3030 x15: ffff80008805b4f7\n[ 2.853108] x14: 0000000000000000 x13: ffffd40e809550b0 x12: 00000000000003d8\n[ 2.860441] x11: 0000000000000148 x10: ffffd40e809550b0 x9 : ffffd40e809550b0\n[ 2.867774] x8 : 00000000ffffefff x7 : ffffd40e809ad0b0 x6 : ffffd40e809ad0b0\n[ 2.875107] x5 : 000000000000bff4 x4 : 0000000000000000 x3 : 0000000000000000\n[ 2.882440] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff7edfc03a8000\n[ 2.889774] Call trace:\n[ 2.892290] warn_bogus_irq_restore+0x34/0x50\n[ 2.896770] _raw_spin_unlock_irqrestore+0x94/0xa0\n[ 2.901690] genpd_unlock_spin+0x20/0x30\n[ 2.905724] genpd_add_device+0x100/0x2d0\n[ 2.909850] __genpd_dev_pm_attach+0xa8/0x23c\n[ 2.914329] genpd_dev_pm_attach_by_id+0xc4/0x190\n[ 2.919167] genpd_dev_pm_attach_by_name+0x3c/0xd0\n[ 2.924086] dev_pm_domain_attach_by_name+0x24/0x30\n[ 2.929102] psci_dt_attach_cpu+0x24/0x90\n[ 2.933230] psci_cpuidle_probe+0x2d4/0x46c\n[ 2.937534] platform_probe+0x68/0xe0\n[ 2.941304] really_probe.part.0+0x9c/0x2fc\n[ 2.945605] __driver_probe_device+0x98/0x144\n[ 2.950085] driver_probe_device+0x44/0x15c\n[ 2.954385] __device_attach_driver+0xb8/0x120\n[ 2.958950] bus_for_each_drv+0x78/0xd0\n[ 2.962896] __device_attach+0xd8/0x180\n[ 2.966843] device_initial_probe+0x14/0x20\n[ 2.971144] bus_probe_device+0x9c/0xa4\n[ 2.975092] device_add+0x380/0x88c\n[ 2.978679] platform_device_add+0x114/0x234\n[ 2.983067] platform_device_register_full+0x100/0x190\n[ 2.988344] psci_idle_init+0x6c/0xb0\n[ 2.992113] do_one_initcall+0x74/0x3a0\n[ 2.996060] kernel_init_freeable+0x2fc/0x384\n[ 3.000543] kernel_init+0x28/0x130\n[ 3.004132] ret_from_fork+0x10/0x20\n[ 3.007817] irq event stamp: 319826\n[ 3.011404] hardirqs last enabled at (319825): [\u003cffffd40e7eda0268\u003e] __up_console_sem+0x78/0x84\n[ 3.020332] hardirqs last disabled at (319826): [\u003cffffd40e7fd6d9d8\u003e] el1_dbg+0x24/0x8c\n[ 3.028458] softirqs last enabled at (318312): [\u003cffffd40e7ec90410\u003e] _stext+0x410/0x588\n[ 3.036678] softirqs last disabled at (318299): [\u003cffffd40e7ed1bf68\u003e] __irq_exit_rcu+0x158/0x174\n[ 3.045607] ---[ end trace 0000000000000000 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49175",
"url": "https://www.suse.com/security/cve/CVE-2022-49175"
},
{
"category": "external",
"summary": "SUSE Bug 1238099 for CVE-2022-49175",
"url": "https://bugzilla.suse.com/1238099"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49175"
},
{
"cve": "CVE-2022-49176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49176"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbfq: fix use-after-free in bfq_dispatch_request\n\nKASAN reports a use-after-free report when doing normal scsi-mq test\n\n[69832.239032] ==================================================================\n[69832.241810] BUG: KASAN: use-after-free in bfq_dispatch_request+0x1045/0x44b0\n[69832.243267] Read of size 8 at addr ffff88802622ba88 by task kworker/3:1H/155\n[69832.244656]\n[69832.245007] CPU: 3 PID: 155 Comm: kworker/3:1H Not tainted 5.10.0-10295-g576c6382529e #8\n[69832.246626] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n[69832.249069] Workqueue: kblockd blk_mq_run_work_fn\n[69832.250022] Call Trace:\n[69832.250541] dump_stack+0x9b/0xce\n[69832.251232] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.252243] print_address_description.constprop.6+0x3e/0x60\n[69832.253381] ? __cpuidle_text_end+0x5/0x5\n[69832.254211] ? vprintk_func+0x6b/0x120\n[69832.254994] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.255952] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.256914] kasan_report.cold.9+0x22/0x3a\n[69832.257753] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.258755] check_memory_region+0x1c1/0x1e0\n[69832.260248] bfq_dispatch_request+0x1045/0x44b0\n[69832.261181] ? bfq_bfqq_expire+0x2440/0x2440\n[69832.262032] ? blk_mq_delay_run_hw_queues+0xf9/0x170\n[69832.263022] __blk_mq_do_dispatch_sched+0x52f/0x830\n[69832.264011] ? blk_mq_sched_request_inserted+0x100/0x100\n[69832.265101] __blk_mq_sched_dispatch_requests+0x398/0x4f0\n[69832.266206] ? blk_mq_do_dispatch_ctx+0x570/0x570\n[69832.267147] ? __switch_to+0x5f4/0xee0\n[69832.267898] blk_mq_sched_dispatch_requests+0xdf/0x140\n[69832.268946] __blk_mq_run_hw_queue+0xc0/0x270\n[69832.269840] blk_mq_run_work_fn+0x51/0x60\n[69832.278170] process_one_work+0x6d4/0xfe0\n[69832.278984] worker_thread+0x91/0xc80\n[69832.279726] ? __kthread_parkme+0xb0/0x110\n[69832.280554] ? process_one_work+0xfe0/0xfe0\n[69832.281414] kthread+0x32d/0x3f0\n[69832.282082] ? kthread_park+0x170/0x170\n[69832.282849] ret_from_fork+0x1f/0x30\n[69832.283573]\n[69832.283886] Allocated by task 7725:\n[69832.284599] kasan_save_stack+0x19/0x40\n[69832.285385] __kasan_kmalloc.constprop.2+0xc1/0xd0\n[69832.286350] kmem_cache_alloc_node+0x13f/0x460\n[69832.287237] bfq_get_queue+0x3d4/0x1140\n[69832.287993] bfq_get_bfqq_handle_split+0x103/0x510\n[69832.289015] bfq_init_rq+0x337/0x2d50\n[69832.289749] bfq_insert_requests+0x304/0x4e10\n[69832.290634] blk_mq_sched_insert_requests+0x13e/0x390\n[69832.291629] blk_mq_flush_plug_list+0x4b4/0x760\n[69832.292538] blk_flush_plug_list+0x2c5/0x480\n[69832.293392] io_schedule_prepare+0xb2/0xd0\n[69832.294209] io_schedule_timeout+0x13/0x80\n[69832.295014] wait_for_common_io.constprop.1+0x13c/0x270\n[69832.296137] submit_bio_wait+0x103/0x1a0\n[69832.296932] blkdev_issue_discard+0xe6/0x160\n[69832.297794] blk_ioctl_discard+0x219/0x290\n[69832.298614] blkdev_common_ioctl+0x50a/0x1750\n[69832.304715] blkdev_ioctl+0x470/0x600\n[69832.305474] block_ioctl+0xde/0x120\n[69832.306232] vfs_ioctl+0x6c/0xc0\n[69832.306877] __se_sys_ioctl+0x90/0xa0\n[69832.307629] do_syscall_64+0x2d/0x40\n[69832.308362] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n[69832.309382]\n[69832.309701] Freed by task 155:\n[69832.310328] kasan_save_stack+0x19/0x40\n[69832.311121] kasan_set_track+0x1c/0x30\n[69832.311868] kasan_set_free_info+0x1b/0x30\n[69832.312699] __kasan_slab_free+0x111/0x160\n[69832.313524] kmem_cache_free+0x94/0x460\n[69832.314367] bfq_put_queue+0x582/0x940\n[69832.315112] __bfq_bfqd_reset_in_service+0x166/0x1d0\n[69832.317275] bfq_bfqq_expire+0xb27/0x2440\n[69832.318084] bfq_dispatch_request+0x697/0x44b0\n[69832.318991] __blk_mq_do_dispatch_sched+0x52f/0x830\n[69832.319984] __blk_mq_sched_dispatch_requests+0x398/0x4f0\n[69832.321087] blk_mq_sched_dispatch_requests+0xdf/0x140\n[69832.322225] __blk_mq_run_hw_queue+0xc0/0x270\n[69832.323114] blk_mq_run_work_fn+0x51/0x6\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49176",
"url": "https://www.suse.com/security/cve/CVE-2022-49176"
},
{
"category": "external",
"summary": "SUSE Bug 1238097 for CVE-2022-49176",
"url": "https://bugzilla.suse.com/1238097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49176"
},
{
"cve": "CVE-2022-49177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49177"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwrng: cavium - fix NULL but dereferenced coccicheck error\n\nFix following coccicheck warning:\n./drivers/char/hw_random/cavium-rng-vf.c:182:17-20: ERROR:\npdev is NULL but dereferenced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49177",
"url": "https://www.suse.com/security/cve/CVE-2022-49177"
},
{
"category": "external",
"summary": "SUSE Bug 1238010 for CVE-2022-49177",
"url": "https://bugzilla.suse.com/1238010"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49177"
},
{
"cve": "CVE-2022-49179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49179"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: don\u0027t move oom_bfqq\n\nOur test report a UAF:\n\n[ 2073.019181] ==================================================================\n[ 2073.019188] BUG: KASAN: use-after-free in __bfq_put_async_bfqq+0xa0/0x168\n[ 2073.019191] Write of size 8 at addr ffff8000ccf64128 by task rmmod/72584\n[ 2073.019192]\n[ 2073.019196] CPU: 0 PID: 72584 Comm: rmmod Kdump: loaded Not tainted 4.19.90-yk #5\n[ 2073.019198] Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015\n[ 2073.019200] Call trace:\n[ 2073.019203] dump_backtrace+0x0/0x310\n[ 2073.019206] show_stack+0x28/0x38\n[ 2073.019210] dump_stack+0xec/0x15c\n[ 2073.019216] print_address_description+0x68/0x2d0\n[ 2073.019220] kasan_report+0x238/0x2f0\n[ 2073.019224] __asan_store8+0x88/0xb0\n[ 2073.019229] __bfq_put_async_bfqq+0xa0/0x168\n[ 2073.019233] bfq_put_async_queues+0xbc/0x208\n[ 2073.019236] bfq_pd_offline+0x178/0x238\n[ 2073.019240] blkcg_deactivate_policy+0x1f0/0x420\n[ 2073.019244] bfq_exit_queue+0x128/0x178\n[ 2073.019249] blk_mq_exit_sched+0x12c/0x160\n[ 2073.019252] elevator_exit+0xc8/0xd0\n[ 2073.019256] blk_exit_queue+0x50/0x88\n[ 2073.019259] blk_cleanup_queue+0x228/0x3d8\n[ 2073.019267] null_del_dev+0xfc/0x1e0 [null_blk]\n[ 2073.019274] null_exit+0x90/0x114 [null_blk]\n[ 2073.019278] __arm64_sys_delete_module+0x358/0x5a0\n[ 2073.019282] el0_svc_common+0xc8/0x320\n[ 2073.019287] el0_svc_handler+0xf8/0x160\n[ 2073.019290] el0_svc+0x10/0x218\n[ 2073.019291]\n[ 2073.019294] Allocated by task 14163:\n[ 2073.019301] kasan_kmalloc+0xe0/0x190\n[ 2073.019305] kmem_cache_alloc_node_trace+0x1cc/0x418\n[ 2073.019308] bfq_pd_alloc+0x54/0x118\n[ 2073.019313] blkcg_activate_policy+0x250/0x460\n[ 2073.019317] bfq_create_group_hierarchy+0x38/0x110\n[ 2073.019321] bfq_init_queue+0x6d0/0x948\n[ 2073.019325] blk_mq_init_sched+0x1d8/0x390\n[ 2073.019330] elevator_switch_mq+0x88/0x170\n[ 2073.019334] elevator_switch+0x140/0x270\n[ 2073.019338] elv_iosched_store+0x1a4/0x2a0\n[ 2073.019342] queue_attr_store+0x90/0xe0\n[ 2073.019348] sysfs_kf_write+0xa8/0xe8\n[ 2073.019351] kernfs_fop_write+0x1f8/0x378\n[ 2073.019359] __vfs_write+0xe0/0x360\n[ 2073.019363] vfs_write+0xf0/0x270\n[ 2073.019367] ksys_write+0xdc/0x1b8\n[ 2073.019371] __arm64_sys_write+0x50/0x60\n[ 2073.019375] el0_svc_common+0xc8/0x320\n[ 2073.019380] el0_svc_handler+0xf8/0x160\n[ 2073.019383] el0_svc+0x10/0x218\n[ 2073.019385]\n[ 2073.019387] Freed by task 72584:\n[ 2073.019391] __kasan_slab_free+0x120/0x228\n[ 2073.019394] kasan_slab_free+0x10/0x18\n[ 2073.019397] kfree+0x94/0x368\n[ 2073.019400] bfqg_put+0x64/0xb0\n[ 2073.019404] bfqg_and_blkg_put+0x90/0xb0\n[ 2073.019408] bfq_put_queue+0x220/0x228\n[ 2073.019413] __bfq_put_async_bfqq+0x98/0x168\n[ 2073.019416] bfq_put_async_queues+0xbc/0x208\n[ 2073.019420] bfq_pd_offline+0x178/0x238\n[ 2073.019424] blkcg_deactivate_policy+0x1f0/0x420\n[ 2073.019429] bfq_exit_queue+0x128/0x178\n[ 2073.019433] blk_mq_exit_sched+0x12c/0x160\n[ 2073.019437] elevator_exit+0xc8/0xd0\n[ 2073.019440] blk_exit_queue+0x50/0x88\n[ 2073.019443] blk_cleanup_queue+0x228/0x3d8\n[ 2073.019451] null_del_dev+0xfc/0x1e0 [null_blk]\n[ 2073.019459] null_exit+0x90/0x114 [null_blk]\n[ 2073.019462] __arm64_sys_delete_module+0x358/0x5a0\n[ 2073.019467] el0_svc_common+0xc8/0x320\n[ 2073.019471] el0_svc_handler+0xf8/0x160\n[ 2073.019474] el0_svc+0x10/0x218\n[ 2073.019475]\n[ 2073.019479] The buggy address belongs to the object at ffff8000ccf63f00\n which belongs to the cache kmalloc-1024 of size 1024\n[ 2073.019484] The buggy address is located 552 bytes inside of\n 1024-byte region [ffff8000ccf63f00, ffff8000ccf64300)\n[ 2073.019486] The buggy address belongs to the page:\n[ 2073.019492] page:ffff7e000333d800 count:1 mapcount:0 mapping:ffff8000c0003a00 index:0x0 compound_mapcount: 0\n[ 2073.020123] flags: 0x7ffff0000008100(slab|head)\n[ 2073.020403] raw: 07ffff0000008100 ffff7e0003334c08 ffff7e00001f5a08 ffff8000c0003a00\n[ 2073.020409] ra\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49179",
"url": "https://www.suse.com/security/cve/CVE-2022-49179"
},
{
"category": "external",
"summary": "SUSE Bug 1238092 for CVE-2022-49179",
"url": "https://bugzilla.suse.com/1238092"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49179"
},
{
"cve": "CVE-2022-49180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49180"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nLSM: general protection fault in legacy_parse_param\n\nThe usual LSM hook \"bail on fail\" scheme doesn\u0027t work for cases where\na security module may return an error code indicating that it does not\nrecognize an input. In this particular case Smack sees a mount option\nthat it recognizes, and returns 0. A call to a BPF hook follows, which\nreturns -ENOPARAM, which confuses the caller because Smack has processed\nits data.\n\nThe SELinux hook incorrectly returns 1 on success. There was a time\nwhen this was correct, however the current expectation is that it\nreturn 0 on success. This is repaired.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49180",
"url": "https://www.suse.com/security/cve/CVE-2022-49180"
},
{
"category": "external",
"summary": "SUSE Bug 1238110 for CVE-2022-49180",
"url": "https://bugzilla.suse.com/1238110"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49180"
},
{
"cve": "CVE-2022-49182",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49182"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: add vlan list lock to protect vlan list\n\nWhen adding port base VLAN, vf VLAN need to remove from HW and modify\nthe vlan state in vf VLAN list as false. If the periodicity task is\nfreeing the same node, it may cause \"use after free\" error.\nThis patch adds a vlan list lock to protect the vlan list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49182",
"url": "https://www.suse.com/security/cve/CVE-2022-49182"
},
{
"category": "external",
"summary": "SUSE Bug 1238260 for CVE-2022-49182",
"url": "https://bugzilla.suse.com/1238260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49182"
},
{
"cve": "CVE-2022-49185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49185"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe\n\nThis node pointer is returned by of_parse_phandle() with refcount\nincremented in this function. Calling of_node_put() to avoid\nthe refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49185",
"url": "https://www.suse.com/security/cve/CVE-2022-49185"
},
{
"category": "external",
"summary": "SUSE Bug 1238111 for CVE-2022-49185",
"url": "https://bugzilla.suse.com/1238111"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49185"
},
{
"cve": "CVE-2022-49187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49187"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: Fix clk_hw_get_clk() when dev is NULL\n\nAny registered clk_core structure can have a NULL pointer in its dev\nfield. While never actually documented, this is evidenced by the wide\nusage of clk_register and clk_hw_register with a NULL device pointer,\nand the fact that the core of_clk_hw_register() function also passes a\nNULL device pointer.\n\nA call to clk_hw_get_clk() on a clk_hw struct whose clk_core is in that\ncase will result in a NULL pointer derefence when it calls dev_name() on\nthat NULL device pointer.\n\nAdd a test for this case and use NULL as the dev_id if the device\npointer is NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49187",
"url": "https://www.suse.com/security/cve/CVE-2022-49187"
},
{
"category": "external",
"summary": "SUSE Bug 1238011 for CVE-2022-49187",
"url": "https://bugzilla.suse.com/1238011"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49187"
},
{
"cve": "CVE-2022-49188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49188"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region\n\nThe device_node pointer is returned by of_parse_phandle() or\nof_get_child_by_name() with refcount incremented.\nWe should use of_node_put() on it when done.\n\nThis function only call of_node_put(node) when of_address_to_resource\nsucceeds, missing error cases.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49188",
"url": "https://www.suse.com/security/cve/CVE-2022-49188"
},
{
"category": "external",
"summary": "SUSE Bug 1238138 for CVE-2022-49188",
"url": "https://bugzilla.suse.com/1238138"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49188"
},
{
"cve": "CVE-2022-49189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49189"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: qcom: clk-rcg2: Update logic to calculate D value for RCG\n\nThe display pixel clock has a requirement on certain newer platforms to\nsupport M/N as (2/3) and the final D value calculated results in\nunderflow errors.\nAs the current implementation does not check for D value is within\nthe accepted range for a given M \u0026 N value. Update the logic to\ncalculate the final D value based on the range.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49189",
"url": "https://www.suse.com/security/cve/CVE-2022-49189"
},
{
"category": "external",
"summary": "SUSE Bug 1238150 for CVE-2022-49189",
"url": "https://bugzilla.suse.com/1238150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49189"
},
{
"cve": "CVE-2022-49193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49193"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: fix \u0027scheduling while atomic\u0027 on aux critical err interrupt\n\nThere\u0027s a kernel BUG splat on processing aux critical error\ninterrupts in ice_misc_intr():\n\n[ 2100.917085] BUG: scheduling while atomic: swapper/15/0/0x00010000\n...\n[ 2101.060770] Call Trace:\n[ 2101.063229] \u003cIRQ\u003e\n[ 2101.065252] dump_stack+0x41/0x60\n[ 2101.068587] __schedule_bug.cold.100+0x4c/0x58\n[ 2101.073060] __schedule+0x6a4/0x830\n[ 2101.076570] schedule+0x35/0xa0\n[ 2101.079727] schedule_preempt_disabled+0xa/0x10\n[ 2101.084284] __mutex_lock.isra.7+0x310/0x420\n[ 2101.088580] ? ice_misc_intr+0x201/0x2e0 [ice]\n[ 2101.093078] ice_send_event_to_aux+0x25/0x70 [ice]\n[ 2101.097921] ice_misc_intr+0x220/0x2e0 [ice]\n[ 2101.102232] __handle_irq_event_percpu+0x40/0x180\n[ 2101.106965] handle_irq_event_percpu+0x30/0x80\n[ 2101.111434] handle_irq_event+0x36/0x53\n[ 2101.115292] handle_edge_irq+0x82/0x190\n[ 2101.119148] handle_irq+0x1c/0x30\n[ 2101.122480] do_IRQ+0x49/0xd0\n[ 2101.125465] common_interrupt+0xf/0xf\n[ 2101.129146] \u003c/IRQ\u003e\n...\n\nAs Andrew correctly mentioned previously[0], the following call\nladder happens:\n\nice_misc_intr() \u003c- hardirq\n ice_send_event_to_aux()\n device_lock()\n mutex_lock()\n might_sleep()\n might_resched() \u003c- oops\n\nAdd a new PF state bit which indicates that an aux critical error\noccurred and serve it in ice_service_task() in process context.\nThe new ice_pf::oicr_err_reg is read-write in both hardirq and\nprocess contexts, but only 3 bits of non-critical data probably\naren\u0027t worth explicit synchronizing (and they\u0027re even in the same\nbyte [31:24]).\n\n[0] https://lore.kernel.org/all/YeSRUVmrdmlUXHDn@lunn.ch",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49193",
"url": "https://www.suse.com/security/cve/CVE-2022-49193"
},
{
"category": "external",
"summary": "SUSE Bug 1238283 for CVE-2022-49193",
"url": "https://bugzilla.suse.com/1238283"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49193"
},
{
"cve": "CVE-2022-49194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49194"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bcmgenet: Use stronger register read/writes to assure ordering\n\nGCC12 appears to be much smarter about its dependency tracking and is\naware that the relaxed variants are just normal loads and stores and\nthis is causing problems like:\n\n[ 210.074549] ------------[ cut here ]------------\n[ 210.079223] NETDEV WATCHDOG: enabcm6e4ei0 (bcmgenet): transmit queue 1 timed out\n[ 210.086717] WARNING: CPU: 1 PID: 0 at net/sched/sch_generic.c:529 dev_watchdog+0x234/0x240\n[ 210.095044] Modules linked in: genet(E) nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat]\n[ 210.146561] ACPI CPPC: PCC check channel failed for ss: 0. ret=-110\n[ 210.146927] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G E 5.17.0-rc7G12+ #58\n[ 210.153226] CPPC Cpufreq:cppc_scale_freq_workfn: failed to read perf counters\n[ 210.161349] Hardware name: Raspberry Pi Foundation Raspberry Pi 4 Model B/Raspberry Pi 4 Model B, BIOS EDK2-DEV 02/08/2022\n[ 210.161353] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 210.161358] pc : dev_watchdog+0x234/0x240\n[ 210.161364] lr : dev_watchdog+0x234/0x240\n[ 210.161368] sp : ffff8000080a3a40\n[ 210.161370] x29: ffff8000080a3a40 x28: ffffcd425af87000 x27: ffff8000080a3b20\n[ 210.205150] x26: ffffcd425aa00000 x25: 0000000000000001 x24: ffffcd425af8ec08\n[ 210.212321] x23: 0000000000000100 x22: ffffcd425af87000 x21: ffff55b142688000\n[ 210.219491] x20: 0000000000000001 x19: ffff55b1426884c8 x18: ffffffffffffffff\n[ 210.226661] x17: 64656d6974203120 x16: 0000000000000001 x15: 6d736e617274203a\n[ 210.233831] x14: 2974656e65676d63 x13: ffffcd4259c300d8 x12: ffffcd425b07d5f0\n[ 210.241001] x11: 00000000ffffffff x10: ffffcd425b07d5f0 x9 : ffffcd4258bdad9c\n[ 210.248171] x8 : 00000000ffffdfff x7 : 000000000000003f x6 : 0000000000000000\n[ 210.255341] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000001000\n[ 210.262511] x2 : 0000000000001000 x1 : 0000000000000005 x0 : 0000000000000044\n[ 210.269682] Call trace:\n[ 210.272133] dev_watchdog+0x234/0x240\n[ 210.275811] call_timer_fn+0x3c/0x15c\n[ 210.279489] __run_timers.part.0+0x288/0x310\n[ 210.283777] run_timer_softirq+0x48/0x80\n[ 210.287716] __do_softirq+0x128/0x360\n[ 210.291392] __irq_exit_rcu+0x138/0x140\n[ 210.295243] irq_exit_rcu+0x1c/0x30\n[ 210.298745] el1_interrupt+0x38/0x54\n[ 210.302334] el1h_64_irq_handler+0x18/0x24\n[ 210.306445] el1h_64_irq+0x7c/0x80\n[ 210.309857] arch_cpu_idle+0x18/0x2c\n[ 210.313445] default_idle_call+0x4c/0x140\n[ 210.317470] cpuidle_idle_call+0x14c/0x1a0\n[ 210.321584] do_idle+0xb0/0x100\n[ 210.324737] cpu_startup_entry+0x30/0x8c\n[ 210.328675] secondary_start_kernel+0xe4/0x110\n[ 210.333138] __secondary_switched+0x94/0x98\n\nThe assumption when these were relaxed seems to be that device memory\nwould be mapped non reordering, and that other constructs\n(spinlocks/etc) would provide the barriers to assure that packet data\nand in memory rings/queues were ordered with respect to device\nregister reads/writes. This itself seems a bit sketchy, but the real\nproblem with GCC12 is that it is moving the actual reads/writes around\nat will as though they were independent operations when in truth they\nare not, but the compiler can\u0027t know that. When looking at the\nassembly dumps for many of these routines its possible to see very\nclean, but not strictly in program order operations occurring as the\ncompiler would be free to do if these weren\u0027t actually register\nreads/write operations.\n\nIts possible to suppress the timeout with a liberal bit of dma_mb()\u0027s\nsprinkled around but the device still seems unable to reliably\nsend/receive data. A better plan is to use the safer readl/writel\neverywhere.\n\nSince this partially reverts an older commit, which notes the use of\nthe relaxed variants for performance reasons. I would suggest that\nany performance problems \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49194",
"url": "https://www.suse.com/security/cve/CVE-2022-49194"
},
{
"category": "external",
"summary": "SUSE Bug 1238453 for CVE-2022-49194",
"url": "https://bugzilla.suse.com/1238453"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49194"
},
{
"cve": "CVE-2022-49196",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49196"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries: Fix use after free in remove_phb_dynamic()\n\nIn remove_phb_dynamic() we use \u0026phb-\u003eio_resource, after we\u0027ve called\ndevice_unregister(\u0026host_bridge-\u003edev). But the unregister may have freed\nphb, because pcibios_free_controller_deferred() is the release function\nfor the host_bridge.\n\nIf there are no outstanding references when we call device_unregister()\nthen phb will be freed out from under us.\n\nThis has gone mainly unnoticed, but with slub_debug and page_poison\nenabled it can lead to a crash:\n\n PID: 7574 TASK: c0000000d492cb80 CPU: 13 COMMAND: \"drmgr\"\n #0 [c0000000e4f075a0] crash_kexec at c00000000027d7dc\n #1 [c0000000e4f075d0] oops_end at c000000000029608\n #2 [c0000000e4f07650] __bad_page_fault at c0000000000904b4\n #3 [c0000000e4f076c0] do_bad_slb_fault at c00000000009a5a8\n #4 [c0000000e4f076f0] data_access_slb_common_virt at c000000000008b30\n Data SLB Access [380] exception frame:\n R0: c000000000167250 R1: c0000000e4f07a00 R2: c000000002a46100\n R3: c000000002b39ce8 R4: 00000000000000c0 R5: 00000000000000a9\n R6: 3894674d000000c0 R7: 0000000000000000 R8: 00000000000000ff\n R9: 0000000000000100 R10: 6b6b6b6b6b6b6b6b R11: 0000000000008000\n R12: c00000000023da80 R13: c0000009ffd38b00 R14: 0000000000000000\n R15: 000000011c87f0f0 R16: 0000000000000006 R17: 0000000000000003\n R18: 0000000000000002 R19: 0000000000000004 R20: 0000000000000005\n R21: 000000011c87ede8 R22: 000000011c87c5a8 R23: 000000011c87d3a0\n R24: 0000000000000000 R25: 0000000000000001 R26: c0000000e4f07cc8\n R27: c00000004d1cc400 R28: c0080000031d00e8 R29: c00000004d23d800\n R30: c00000004d1d2400 R31: c00000004d1d2540\n NIP: c000000000167258 MSR: 8000000000009033 OR3: c000000000e9f474\n CTR: 0000000000000000 LR: c000000000167250 XER: 0000000020040003\n CCR: 0000000024088420 MQ: 0000000000000000 DAR: 6b6b6b6b6b6b6ba3\n DSISR: c0000000e4f07920 Syscall Result: fffffffffffffff2\n [NIP : release_resource+56]\n [LR : release_resource+48]\n #5 [c0000000e4f07a00] release_resource at c000000000167258 (unreliable)\n #6 [c0000000e4f07a30] remove_phb_dynamic at c000000000105648\n #7 [c0000000e4f07ab0] dlpar_remove_slot at c0080000031a09e8 [rpadlpar_io]\n #8 [c0000000e4f07b50] remove_slot_store at c0080000031a0b9c [rpadlpar_io]\n #9 [c0000000e4f07be0] kobj_attr_store at c000000000817d8c\n #10 [c0000000e4f07c00] sysfs_kf_write at c00000000063e504\n #11 [c0000000e4f07c20] kernfs_fop_write_iter at c00000000063d868\n #12 [c0000000e4f07c70] new_sync_write at c00000000054339c\n #13 [c0000000e4f07d10] vfs_write at c000000000546624\n #14 [c0000000e4f07d60] ksys_write at c0000000005469f4\n #15 [c0000000e4f07db0] system_call_exception at c000000000030840\n #16 [c0000000e4f07e10] system_call_vectored_common at c00000000000c168\n\nTo avoid it, we can take a reference to the host_bridge-\u003edev until we\u0027re\ndone using phb. Then when we drop the reference the phb will be freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49196",
"url": "https://www.suse.com/security/cve/CVE-2022-49196"
},
{
"category": "external",
"summary": "SUSE Bug 1238274 for CVE-2022-49196",
"url": "https://bugzilla.suse.com/1238274"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49196"
},
{
"cve": "CVE-2022-49199",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49199"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/nldev: Prevent underflow in nldev_stat_set_counter_dynamic_doit()\n\nThis code checks \"index\" for an upper bound but it does not check for\nnegatives. Change the type to unsigned to prevent underflows.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49199",
"url": "https://www.suse.com/security/cve/CVE-2022-49199"
},
{
"category": "external",
"summary": "SUSE Bug 1238234 for CVE-2022-49199",
"url": "https://bugzilla.suse.com/1238234"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49199"
},
{
"cve": "CVE-2022-49200",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49200"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt\n\nFix the following kernel oops in btmtksdio_interrrupt\n\n[ 14.339134] btmtksdio_interrupt+0x28/0x54\n[ 14.339139] process_sdio_pending_irqs+0x68/0x1a0\n[ 14.339144] sdio_irq_work+0x40/0x70\n[ 14.339154] process_one_work+0x184/0x39c\n[ 14.339160] worker_thread+0x228/0x3e8\n[ 14.339168] kthread+0x148/0x3ac\n[ 14.339176] ret_from_fork+0x10/0x30\n\nThat happened because hdev-\u003epower_on is already called before\nsdio_set_drvdata which btmtksdio_interrupt handler relies on is not\nproperly set up.\n\nThe details are shown as the below: hci_register_dev would run\nqueue_work(hdev-\u003ereq_workqueue, \u0026hdev-\u003epower_on) as WQ_HIGHPRI\nworkqueue_struct to complete the power-on sequeunce and thus hci_power_on\nmay run before sdio_set_drvdata is done in btmtksdio_probe.\n\nThe hci_dev_do_open in hci_power_on would initialize the device and enable\nthe interrupt and thus it is possible that btmtksdio_interrupt is being\ncalled right before sdio_set_drvdata is filled out.\n\nWhen btmtksdio_interrupt is being called and sdio_set_drvdata is not filled\n, the kernel oops is going to happen because btmtksdio_interrupt access an\nuninitialized pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49200",
"url": "https://www.suse.com/security/cve/CVE-2022-49200"
},
{
"category": "external",
"summary": "SUSE Bug 1237958 for CVE-2022-49200",
"url": "https://bugzilla.suse.com/1237958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49200"
},
{
"cve": "CVE-2022-49201",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49201"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: fix race between xmit and reset\n\nThere is a race between reset and the transmit paths that can lead to\nibmvnic_xmit() accessing an scrq after it has been freed in the reset\npath. It can result in a crash like:\n\n\tKernel attempted to read user page (0) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000000\n\tFaulting instruction address: 0xc0080000016189f8\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\t...\n\tNIP [c0080000016189f8] ibmvnic_xmit+0x60/0xb60 [ibmvnic]\n\tLR [c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\tCall Trace:\n\t[c008000001618f08] ibmvnic_xmit+0x570/0xb60 [ibmvnic] (unreliable)\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c9cfcc] sch_direct_xmit+0xec/0x330\n\t[c000000000bfe640] __dev_xmit_skb+0x3a0/0x9d0\n\t[c000000000c00ad4] __dev_queue_xmit+0x394/0x730\n\t[c008000002db813c] __bond_start_xmit+0x254/0x450 [bonding]\n\t[c008000002db8378] bond_start_xmit+0x40/0xc0 [bonding]\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c00ca4] __dev_queue_xmit+0x564/0x730\n\t[c000000000cf97e0] neigh_hh_output+0xd0/0x180\n\t[c000000000cfa69c] ip_finish_output2+0x31c/0x5c0\n\t[c000000000cfd244] __ip_queue_xmit+0x194/0x4f0\n\t[c000000000d2a3c4] __tcp_transmit_skb+0x434/0x9b0\n\t[c000000000d2d1e0] __tcp_retransmit_skb+0x1d0/0x6a0\n\t[c000000000d2d984] tcp_retransmit_skb+0x34/0x130\n\t[c000000000d310e8] tcp_retransmit_timer+0x388/0x6d0\n\t[c000000000d315ec] tcp_write_timer_handler+0x1bc/0x330\n\t[c000000000d317bc] tcp_write_timer+0x5c/0x200\n\t[c000000000243270] call_timer_fn+0x50/0x1c0\n\t[c000000000243704] __run_timers.part.0+0x324/0x460\n\t[c000000000243894] run_timer_softirq+0x54/0xa0\n\t[c000000000ea713c] __do_softirq+0x15c/0x3e0\n\t[c000000000166258] __irq_exit_rcu+0x158/0x190\n\t[c000000000166420] irq_exit+0x20/0x40\n\t[c00000000002853c] timer_interrupt+0x14c/0x2b0\n\t[c000000000009a00] decrementer_common_virt+0x210/0x220\n\t--- interrupt: 900 at plpar_hcall_norets_notrace+0x18/0x2c\n\nThe immediate cause of the crash is the access of tx_scrq in the following\nsnippet during a reset, where the tx_scrq can be either NULL or an address\nthat will soon be invalid:\n\n\tibmvnic_xmit()\n\t{\n\t\t...\n\t\ttx_scrq = adapter-\u003etx_scrq[queue_num];\n\t\ttxq = netdev_get_tx_queue(netdev, queue_num);\n\t\tind_bufp = \u0026tx_scrq-\u003eind_buf;\n\n\t\tif (test_bit(0, \u0026adapter-\u003eresetting)) {\n\t\t...\n\t}\n\nBut beyond that, the call to ibmvnic_xmit() itself is not safe during a\nreset and the reset path attempts to avoid this by stopping the queue in\nibmvnic_cleanup(). However just after the queue was stopped, an in-flight\nibmvnic_complete_tx() could have restarted the queue even as the reset is\nprogressing.\n\nSince the queue was restarted we could get a call to ibmvnic_xmit() which\ncan then access the bad tx_scrq (or other fields).\n\nWe cannot however simply have ibmvnic_complete_tx() check the -\u003eresetting\nbit and skip starting the queue. This can race at the \"back-end\" of a good\nreset which just restarted the queue but has not cleared the -\u003eresetting\nbit yet. If we skip restarting the queue due to -\u003eresetting being true,\nthe queue would remain stopped indefinitely potentially leading to transmit\ntimeouts.\n\nIOW -\u003eresetting is too broad for this purpose. Instead use a new flag\nthat indicates whether or not the queues are active. Only the open/\nreset paths control when the queues are active. ibmvnic_complete_tx()\nand others wake up the queue only if the queue is marked active.\n\nSo we will have:\n\tA. reset/open thread in ibmvnic_cleanup() and __ibmvnic_open()\n\n\t\t-\u003eresetting = true\n\t\t-\u003etx_queues_active = false\n\t\tdisable tx queues\n\t\t...\n\t\t-\u003etx_queues_active = true\n\t\tstart tx queues\n\n\tB. Tx interrupt in ibmvnic_complete_tx():\n\n\t\tif (-\u003etx_queues_active)\n\t\t\tnetif_wake_subqueue();\n\nTo ensure that -\u003etx_queues_active and state of the queues are consistent,\nwe need a lock which:\n\n\t- must also be taken in the interrupt path (ibmvnic_complete_tx())\n\t- shared across the multiple\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49201",
"url": "https://www.suse.com/security/cve/CVE-2022-49201"
},
{
"category": "external",
"summary": "SUSE Bug 1238256 for CVE-2022-49201",
"url": "https://bugzilla.suse.com/1238256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49201"
},
{
"cve": "CVE-2022-49206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49206"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix memory leak in error flow for subscribe event routine\n\nIn case the second xa_insert() fails, the obj_event is not released. Fix\nthe error unwind flow to free that memory to avoid a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49206",
"url": "https://www.suse.com/security/cve/CVE-2022-49206"
},
{
"category": "external",
"summary": "SUSE Bug 1238343 for CVE-2022-49206",
"url": "https://bugzilla.suse.com/1238343"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49206"
},
{
"cve": "CVE-2022-49208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49208"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Prevent some integer underflows\n\nMy static checker complains that:\n\n drivers/infiniband/hw/irdma/ctrl.c:3605 irdma_sc_ceq_init()\n warn: can subtract underflow \u0027info-\u003edev-\u003ehmc_fpm_misc.max_ceqs\u0027?\n\nIt appears that \"info-\u003edev-\u003ehmc_fpm_misc.max_ceqs\" comes from the firmware\nin irdma_sc_parse_fpm_query_buf() so, yes, there is a chance that it could\nbe zero. Even if we trust the firmware, it\u0027s easy enough to change the\ncondition just as a hardenning measure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49208",
"url": "https://www.suse.com/security/cve/CVE-2022-49208"
},
{
"category": "external",
"summary": "SUSE Bug 1238345 for CVE-2022-49208",
"url": "https://bugzilla.suse.com/1238345"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49208"
},
{
"cve": "CVE-2022-49212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49212"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init\n\nThe reference counting issue happens in several error handling paths\non a refcounted object \"nc-\u003edmac\". In these paths, the function simply\nreturns the error code, forgetting to balance the reference count of\n\"nc-\u003edmac\", increased earlier by dma_request_channel(), which may\ncause refcount leaks.\n\nFix it by decrementing the refcount of specific object in those error\npaths.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49212",
"url": "https://www.suse.com/security/cve/CVE-2022-49212"
},
{
"category": "external",
"summary": "SUSE Bug 1238331 for CVE-2022-49212",
"url": "https://bugzilla.suse.com/1238331"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49212"
},
{
"cve": "CVE-2022-49213",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49213"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath10k: Fix error handling in ath10k_setup_msa_resources\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49213",
"url": "https://www.suse.com/security/cve/CVE-2022-49213"
},
{
"category": "external",
"summary": "SUSE Bug 1238327 for CVE-2022-49213",
"url": "https://bugzilla.suse.com/1238327"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49213"
},
{
"cve": "CVE-2022-49214",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49214"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Don\u0027t use DSISR for SLB faults\n\nSince commit 46ddcb3950a2 (\"powerpc/mm: Show if a bad page fault on data\nis read or write.\") we use page_fault_is_write(regs-\u003edsisr) in\n__bad_page_fault() to determine if the fault is for a read or write, and\nchange the message printed accordingly.\n\nBut SLB faults, aka Data Segment Interrupts, don\u0027t set DSISR (Data\nStorage Interrupt Status Register) to a useful value. All ISA versions\nfrom v2.03 through v3.1 specify that the Data Segment Interrupt sets\nDSISR \"to an undefined value\". As far as I can see there\u0027s no mention of\nSLB faults setting DSISR in any BookIV content either.\n\nThis manifests as accesses that should be a read being incorrectly\nreported as writes, for example, using the xmon \"dump\" command:\n\n 0:mon\u003e d 0x5deadbeef0000000\n 5deadbeef0000000\n [359526.415354][ C6] BUG: Unable to handle kernel data access on write at 0x5deadbeef0000000\n [359526.415611][ C6] Faulting instruction address: 0xc00000000010a300\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf400]\n pc: c00000000010a300: mread+0x90/0x190\n\nIf we disassemble the PC, we see a load instruction:\n\n 0:mon\u003e di c00000000010a300\n c00000000010a300 89490000 lbz r10,0(r9)\n\nWe can also see in exceptions-64s.S that the data_access_slb block\ndoesn\u0027t set IDSISR=1, which means it doesn\u0027t load DSISR into pt_regs. So\nthe value we\u0027re using to determine if the fault is a read/write is some\nstale value in pt_regs from a previous page fault.\n\nRework the printing logic to separate the SLB fault case out, and only\nprint read/write in the cases where we can determine it.\n\nThe result looks like eg:\n\n 0:mon\u003e d 0x5deadbeef0000000\n 5deadbeef0000000\n [ 721.779525][ C6] BUG: Unable to handle kernel data access at 0x5deadbeef0000000\n [ 721.779697][ C6] Faulting instruction address: 0xc00000000014cbe0\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf390]\n\n 0:mon\u003e d 0\n 0000000000000000\n [ 742.793242][ C6] BUG: Kernel NULL pointer dereference at 0x00000000\n [ 742.793316][ C6] Faulting instruction address: 0xc00000000014cbe0\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf390]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49214",
"url": "https://www.suse.com/security/cve/CVE-2022-49214"
},
{
"category": "external",
"summary": "SUSE Bug 1238003 for CVE-2022-49214",
"url": "https://bugzilla.suse.com/1238003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49214"
},
{
"cve": "CVE-2022-49216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49216"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/tegra: Fix reference leak in tegra_dsi_ganged_probe\n\nThe reference taken by \u0027of_find_device_by_node()\u0027 must be released when\nnot needed anymore. Add put_device() call to fix this.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49216",
"url": "https://www.suse.com/security/cve/CVE-2022-49216"
},
{
"category": "external",
"summary": "SUSE Bug 1238338 for CVE-2022-49216",
"url": "https://bugzilla.suse.com/1238338"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49216"
},
{
"cve": "CVE-2022-49217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49217"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix abort all task initialization\n\nIn pm80xx_send_abort_all(), the n_elem field of the ccb used is not\ninitialized to 0. This missing initialization sometimes lead to the task\ncompletion path seeing the ccb with a non-zero n_elem resulting in the\nexecution of invalid dma_unmap_sg() calls in pm8001_ccb_task_free(),\ncausing a crash such as:\n\n[ 197.676341] RIP: 0010:iommu_dma_unmap_sg+0x6d/0x280\n[ 197.700204] RSP: 0018:ffff889bbcf89c88 EFLAGS: 00010012\n[ 197.705485] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff83d0bda0\n[ 197.712687] RDX: 0000000000000002 RSI: 0000000000000000 RDI: ffff88810dffc0d0\n[ 197.719887] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff8881c790098b\n[ 197.727089] R10: ffffed1038f20131 R11: 0000000000000001 R12: 0000000000000000\n[ 197.734296] R13: ffff88810dffc0d0 R14: 0000000000000010 R15: 0000000000000000\n[ 197.741493] FS: 0000000000000000(0000) GS:ffff889bbcf80000(0000) knlGS:0000000000000000\n[ 197.749659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 197.755459] CR2: 00007f16c1b42734 CR3: 0000000004814000 CR4: 0000000000350ee0\n[ 197.762656] Call Trace:\n[ 197.765127] \u003cIRQ\u003e\n[ 197.767162] pm8001_ccb_task_free+0x5f1/0x820 [pm80xx]\n[ 197.772364] ? do_raw_spin_unlock+0x54/0x220\n[ 197.776680] pm8001_mpi_task_abort_resp+0x2ce/0x4f0 [pm80xx]\n[ 197.782406] process_oq+0xe85/0x7890 [pm80xx]\n[ 197.786817] ? lock_acquire+0x194/0x490\n[ 197.790697] ? handle_irq_event+0x10e/0x1b0\n[ 197.794920] ? mpi_sata_completion+0x2d70/0x2d70 [pm80xx]\n[ 197.800378] ? __wake_up_bit+0x100/0x100\n[ 197.804340] ? lock_is_held_type+0x98/0x110\n[ 197.808565] pm80xx_chip_isr+0x94/0x130 [pm80xx]\n[ 197.813243] tasklet_action_common.constprop.0+0x24b/0x2f0\n[ 197.818785] __do_softirq+0x1b5/0x82d\n[ 197.822485] ? do_raw_spin_unlock+0x54/0x220\n[ 197.826799] __irq_exit_rcu+0x17e/0x1e0\n[ 197.830678] irq_exit_rcu+0xa/0x20\n[ 197.834114] common_interrupt+0x78/0x90\n[ 197.840051] \u003c/IRQ\u003e\n[ 197.844236] \u003cTASK\u003e\n[ 197.848397] asm_common_interrupt+0x1e/0x40\n\nAvoid this issue by always initializing the ccb n_elem field to 0 in\npm8001_send_abort_all(), pm8001_send_read_log() and\npm80xx_send_abort_all().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49217",
"url": "https://www.suse.com/security/cve/CVE-2022-49217"
},
{
"category": "external",
"summary": "SUSE Bug 1238313 for CVE-2022-49217",
"url": "https://bugzilla.suse.com/1238313"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49217"
},
{
"cve": "CVE-2022-49218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49218"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/dp: Fix OOB read when handling Post Cursor2 register\n\nThe link_status array was not large enough to read the Adjust Request\nPost Cursor2 register, so remove the common helper function to avoid\nan OOB read, found with a -Warray-bounds build:\n\ndrivers/gpu/drm/drm_dp_helper.c: In function \u0027drm_dp_get_adjust_request_post_cursor\u0027:\ndrivers/gpu/drm/drm_dp_helper.c:59:27: error: array subscript 10 is outside array bounds of \u0027const u8[6]\u0027 {aka \u0027const unsigned char[6]\u0027} [-Werror=array-bounds]\n 59 | return link_status[r - DP_LANE0_1_STATUS];\n | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~\ndrivers/gpu/drm/drm_dp_helper.c:147:51: note: while referencing \u0027link_status\u0027\n 147 | u8 drm_dp_get_adjust_request_post_cursor(const u8 link_status[DP_LINK_STATUS_SIZE],\n | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\nReplace the only user of the helper with an open-coded fetch and decode,\nsimilar to drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49218",
"url": "https://www.suse.com/security/cve/CVE-2022-49218"
},
{
"category": "external",
"summary": "SUSE Bug 1237785 for CVE-2022-49218",
"url": "https://bugzilla.suse.com/1237785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49218"
},
{
"cve": "CVE-2022-49221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49221"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dp: populate connector of struct dp_panel\n\nDP CTS test case 4.2.2.6 has valid edid with bad checksum on purpose\nand expect DP source return correct checksum. During drm edid read,\ncorrect edid checksum is calculated and stored at\nconnector::real_edid_checksum.\n\nThe problem is struct dp_panel::connector never be assigned, instead the\nconnector is stored in struct msm_dp::connector. When we run compliance\ntesting test case 4.2.2.6 dp_panel_handle_sink_request() won\u0027t have a valid\nedid set in struct dp_panel::edid so we\u0027ll try to use the connectors\nreal_edid_checksum and hit a NULL pointer dereference error because the\nconnector pointer is never assigned.\n\nChanges in V2:\n-- populate panel connector at msm_dp_modeset_init() instead of at dp_panel_read_sink_caps()\n\nChanges in V3:\n-- remove unhelpful kernel crash trace commit text\n-- remove renaming dp_display parameter to dp\n\nChanges in V4:\n-- add more details to commit text\n\nChanges in v10:\n-- group into one series\n\nChanges in v11:\n-- drop drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read\n\nSignee-off-by: Kuogee Hsieh \u003cquic_khsieh@quicinc.com\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49221",
"url": "https://www.suse.com/security/cve/CVE-2022-49221"
},
{
"category": "external",
"summary": "SUSE Bug 1238326 for CVE-2022-49221",
"url": "https://bugzilla.suse.com/1238326"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49221"
},
{
"cve": "CVE-2022-49222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49222"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: anx7625: Fix overflow issue on reading EDID\n\nThe length of EDID block can be longer than 256 bytes, so we should use\n`int` instead of `u8` for the `edid_pos` variable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49222",
"url": "https://www.suse.com/security/cve/CVE-2022-49222"
},
{
"category": "external",
"summary": "SUSE Bug 1238328 for CVE-2022-49222",
"url": "https://bugzilla.suse.com/1238328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49222"
},
{
"cve": "CVE-2022-49224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49224"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npower: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add():\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49224",
"url": "https://www.suse.com/security/cve/CVE-2022-49224"
},
{
"category": "external",
"summary": "SUSE Bug 1237998 for CVE-2022-49224",
"url": "https://bugzilla.suse.com/1237998"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49224"
},
{
"cve": "CVE-2022-49226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49226"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: asix: add proper error handling of usb read errors\n\nSyzbot once again hit uninit value in asix driver. The problem still the\nsame -- asix_read_cmd() reads less bytes, than was requested by caller.\n\nSince all read requests are performed via asix_read_cmd() let\u0027s catch\nusb related error there and add __must_check notation to be sure all\ncallers actually check return value.\n\nSo, this patch adds sanity check inside asix_read_cmd(), that simply\nchecks if bytes read are not less, than was requested and adds missing\nerror handling of asix_read_cmd() all across the driver code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49226",
"url": "https://www.suse.com/security/cve/CVE-2022-49226"
},
{
"category": "external",
"summary": "SUSE Bug 1238336 for CVE-2022-49226",
"url": "https://bugzilla.suse.com/1238336"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49226"
},
{
"cve": "CVE-2022-49227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49227"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[ 225.198467] ------------[ cut here ]------------\n[ 225.198473] Missing unregister, handled but fix driver\n[ 225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[ 225.198601] Call Trace:\n[ 225.198604] \u003cTASK\u003e\n[ 225.198609] igc_setup_rx_resources+0x3f/0xe0 [igc]\n[ 225.198617] igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[ 225.198626] ethnl_set_rings+0x18a/0x250\n[ 225.198631] genl_family_rcv_msg_doit+0xca/0x110\n[ 225.198637] genl_rcv_msg+0xce/0x1c0\n[ 225.198640] ? rings_prepare_data+0x60/0x60\n[ 225.198644] ? genl_get_cmd+0xd0/0xd0\n[ 225.198647] netlink_rcv_skb+0x4e/0xf0\n[ 225.198652] genl_rcv+0x24/0x40\n[ 225.198655] netlink_unicast+0x20e/0x330\n[ 225.198659] netlink_sendmsg+0x23f/0x480\n[ 225.198663] sock_sendmsg+0x5b/0x60\n[ 225.198667] __sys_sendto+0xf0/0x160\n[ 225.198671] ? handle_mm_fault+0xb2/0x280\n[ 225.198676] ? do_user_addr_fault+0x1eb/0x690\n[ 225.198680] __x64_sys_sendto+0x20/0x30\n[ 225.198683] do_syscall_64+0x38/0x90\n[ 225.198687] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49227",
"url": "https://www.suse.com/security/cve/CVE-2022-49227"
},
{
"category": "external",
"summary": "SUSE Bug 1237786 for CVE-2022-49227",
"url": "https://bugzilla.suse.com/1237786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49227"
},
{
"cve": "CVE-2022-49232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49232"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()\n\nIn amdgpu_dm_connector_add_common_modes(), amdgpu_dm_create_common_mode()\nis assigned to mode and is passed to drm_mode_probed_add() directly after\nthat. drm_mode_probed_add() passes \u0026mode-\u003ehead to list_add_tail(), and\nthere is a dereference of it in list_add_tail() without recoveries, which\ncould lead to NULL pointer dereference on failure of\namdgpu_dm_create_common_mode().\n\nFix this by adding a NULL check of mode.\n\nThis bug was found by a static analyzer.\n\nBuilds with \u0027make allyesconfig\u0027 show no new warnings,\nand our static analyzer no longer warns about this code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49232",
"url": "https://www.suse.com/security/cve/CVE-2022-49232"
},
{
"category": "external",
"summary": "SUSE Bug 1238139 for CVE-2022-49232",
"url": "https://bugzilla.suse.com/1238139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49232"
},
{
"cve": "CVE-2022-49235",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49235"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k_htc: fix uninit value bugs\n\nSyzbot reported 2 KMSAN bugs in ath9k. All of them are caused by missing\nfield initialization.\n\nIn htc_connect_service() svc_meta_len and pad are not initialized. Based\non code it looks like in current skb there is no service data, so simply\ninitialize svc_meta_len to 0.\n\nhtc_issue_send() does not initialize htc_frame_hdr::control array. Based\non firmware code, it will initialize it by itself, so simply zero whole\narray to make KMSAN happy\n\nFail logs:\n\nBUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n hif_usb_send_regout drivers/net/wireless/ath/ath9k/hif_usb.c:127 [inline]\n hif_usb_send+0x5f0/0x16f0 drivers/net/wireless/ath/ath9k/hif_usb.c:479\n htc_issue_send drivers/net/wireless/ath/ath9k/htc_hst.c:34 [inline]\n htc_connect_service+0x143e/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:275\n...\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:524 [inline]\n slab_alloc_node mm/slub.c:3251 [inline]\n __kmalloc_node_track_caller+0xe0c/0x1510 mm/slub.c:4974\n kmalloc_reserve net/core/skbuff.c:354 [inline]\n __alloc_skb+0x545/0xf90 net/core/skbuff.c:426\n alloc_skb include/linux/skbuff.h:1126 [inline]\n htc_connect_service+0x1029/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:258\n...\n\nBytes 4-7 of 18 are uninitialized\nMemory access of size 18 starts at ffff888027377e00\n\nBUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n hif_usb_send_regout drivers/net/wireless/ath/ath9k/hif_usb.c:127 [inline]\n hif_usb_send+0x5f0/0x16f0 drivers/net/wireless/ath/ath9k/hif_usb.c:479\n htc_issue_send drivers/net/wireless/ath/ath9k/htc_hst.c:34 [inline]\n htc_connect_service+0x143e/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:275\n...\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:524 [inline]\n slab_alloc_node mm/slub.c:3251 [inline]\n __kmalloc_node_track_caller+0xe0c/0x1510 mm/slub.c:4974\n kmalloc_reserve net/core/skbuff.c:354 [inline]\n __alloc_skb+0x545/0xf90 net/core/skbuff.c:426\n alloc_skb include/linux/skbuff.h:1126 [inline]\n htc_connect_service+0x1029/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:258\n...\n\nBytes 16-17 of 18 are uninitialized\nMemory access of size 18 starts at ffff888027377e00",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49235",
"url": "https://www.suse.com/security/cve/CVE-2022-49235"
},
{
"category": "external",
"summary": "SUSE Bug 1238333 for CVE-2022-49235",
"url": "https://bugzilla.suse.com/1238333"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49235"
},
{
"cve": "CVE-2022-49236",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49236"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix UAF due to race between btf_try_get_module and load_module\n\nWhile working on code to populate kfunc BTF ID sets for module BTF from\nits initcall, I noticed that by the time the initcall is invoked, the\nmodule BTF can already be seen by userspace (and the BPF verifier). The\nexisting btf_try_get_module calls try_module_get which only fails if\nmod-\u003estate == MODULE_STATE_GOING, i.e. it can increment module reference\nwhen module initcall is happening in parallel.\n\nCurrently, BTF parsing happens from MODULE_STATE_COMING notifier\ncallback. At this point, the module initcalls have not been invoked.\nThe notifier callback parses and prepares the module BTF, allocates an\nID, which publishes it to userspace, and then adds it to the btf_modules\nlist allowing the kernel to invoke btf_try_get_module for the BTF.\n\nHowever, at this point, the module has not been fully initialized (i.e.\nits initcalls have not finished). The code in module.c can still fail\nand free the module, without caring for other users. However, nothing\nstops btf_try_get_module from succeeding between the state transition\nfrom MODULE_STATE_COMING to MODULE_STATE_LIVE.\n\nThis leads to a use-after-free issue when BPF program loads\nsuccessfully in the state transition, load_module\u0027s do_init_module call\nfails and frees the module, and BPF program fd on close calls module_put\nfor the freed module. Future patch has test case to verify we don\u0027t\nregress in this area in future.\n\nThere are multiple points after prepare_coming_module (in load_module)\nwhere failure can occur and module loading can return error. We\nillustrate and test for the race using the last point where it can\npractically occur (in module __init function).\n\nAn illustration of the race:\n\nCPU 0 CPU 1\n\t\t\t load_module\n\t\t\t notifier_call(MODULE_STATE_COMING)\n\t\t\t btf_parse_module\n\t\t\t btf_alloc_id\t// Published to userspace\n\t\t\t list_add(\u0026btf_mod-\u003elist, btf_modules)\n\t\t\t mod-\u003einit(...)\n...\t\t\t\t^\nbpf_check\t\t |\ncheck_pseudo_btf_id |\n btf_try_get_module |\n returns true | ...\n... | module __init in progress\nreturn prog_fd | ...\n... V\n\t\t\t if (ret \u003c 0)\n\t\t\t free_module(mod)\n\t\t\t ...\nclose(prog_fd)\n ...\n bpf_prog_free_deferred\n module_put(used_btf.mod) // use-after-free\n\nWe fix this issue by setting a flag BTF_MODULE_F_LIVE, from the notifier\ncallback when MODULE_STATE_LIVE state is reached for the module, so that\nwe return NULL from btf_try_get_module for modules that are not fully\nformed. Since try_module_get already checks that module is not in\nMODULE_STATE_GOING state, and that is the only transition a live module\ncan make before being removed from btf_modules list, this is enough to\nclose the race and prevent the bug.\n\nA later selftest patch crafts the race condition artifically to verify\nthat it has been fixed, and that verifier fails to load program (with\nENXIO).\n\nLastly, a couple of comments:\n\n 1. Even if this race didn\u0027t exist, it seems more appropriate to only\n access resources (ksyms and kfuncs) of a fully formed module which\n has been initialized completely.\n\n 2. This patch was born out of need for synchronization against module\n initcall for the next patch, so it is needed for correctness even\n without the aforementioned race condition. The BTF resources\n initialized by module initcall are set up once and then only looked\n up, so just waiting until the initcall has finished ensures correct\n behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49236",
"url": "https://www.suse.com/security/cve/CVE-2022-49236"
},
{
"category": "external",
"summary": "SUSE Bug 1238120 for CVE-2022-49236",
"url": "https://bugzilla.suse.com/1238120"
},
{
"category": "external",
"summary": "SUSE Bug 1238121 for CVE-2022-49236",
"url": "https://bugzilla.suse.com/1238121"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49236"
},
{
"cve": "CVE-2022-49239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\nThis is similar to commit 64b92de9603f\n(\"ASoC: wcd9335: fix a leaked reference by adding missing of_node_put\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49239",
"url": "https://www.suse.com/security/cve/CVE-2022-49239"
},
{
"category": "external",
"summary": "SUSE Bug 1238334 for CVE-2022-49239",
"url": "https://bugzilla.suse.com/1238334"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49239"
},
{
"cve": "CVE-2022-49241",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49241"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49241",
"url": "https://www.suse.com/security/cve/CVE-2022-49241"
},
{
"category": "external",
"summary": "SUSE Bug 1238116 for CVE-2022-49241",
"url": "https://bugzilla.suse.com/1238116"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "low"
}
],
"title": "CVE-2022-49241"
},
{
"cve": "CVE-2022-49242",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49242"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mxs: Fix error handling in mxs_sgtl5000_probe\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFor example, when codec_np is NULL, saif_np[0] and saif_np[1]\nare not NULL, it will cause leaks.\n\nof_node_put() will check if the node pointer is NULL, so we can\ncall it directly to release the refcount of regular pointers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49242",
"url": "https://www.suse.com/security/cve/CVE-2022-49242"
},
{
"category": "external",
"summary": "SUSE Bug 1238126 for CVE-2022-49242",
"url": "https://bugzilla.suse.com/1238126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49242"
},
{
"cve": "CVE-2022-49243",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49243"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe\n\nThis node pointer is returned by of_parse_phandle() with refcount\nincremented in this function.\nCalling of_node_put() to avoid the refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49243",
"url": "https://www.suse.com/security/cve/CVE-2022-49243"
},
{
"category": "external",
"summary": "SUSE Bug 1238337 for CVE-2022-49243",
"url": "https://bugzilla.suse.com/1238337"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49243"
},
{
"cve": "CVE-2022-49244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49244"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFix this by calling of_node_put() in error handling too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49244",
"url": "https://www.suse.com/security/cve/CVE-2022-49244"
},
{
"category": "external",
"summary": "SUSE Bug 1238176 for CVE-2022-49244",
"url": "https://bugzilla.suse.com/1238176"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49244"
},
{
"cve": "CVE-2022-49246",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49246"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Fix error handling in snd_proto_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFix this by calling of_node_put() in error handling too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49246",
"url": "https://www.suse.com/security/cve/CVE-2022-49246"
},
{
"category": "external",
"summary": "SUSE Bug 1238302 for CVE-2022-49246",
"url": "https://bugzilla.suse.com/1238302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49246"
},
{
"cve": "CVE-2022-49247",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49247"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED\n\nIf the callback \u0027start_streaming\u0027 fails, then all\nqueued buffers in the driver should be returned with\nstate \u0027VB2_BUF_STATE_QUEUED\u0027. Currently, they are\nreturned with \u0027VB2_BUF_STATE_ERROR\u0027 which is wrong.\nFix this. This also fixes the warning:\n\n[ 65.583633] WARNING: CPU: 5 PID: 593 at drivers/media/common/videobuf2/videobuf2-core.c:1612 vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.585027] Modules linked in: snd_usb_audio snd_hwdep snd_usbmidi_lib snd_rawmidi snd_soc_hdmi_codec dw_hdmi_i2s_audio saa7115 stk1160 videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc crct10dif_ce panfrost snd_soc_simple_card snd_soc_audio_graph_card snd_soc_spdif_tx snd_soc_simple_card_utils gpu_sched phy_rockchip_pcie snd_soc_rockchip_i2s rockchipdrm analogix_dp dw_mipi_dsi dw_hdmi cec drm_kms_helper drm rtc_rk808 rockchip_saradc industrialio_triggered_buffer kfifo_buf rockchip_thermal pcie_rockchip_host ip_tables x_tables ipv6\n[ 65.589383] CPU: 5 PID: 593 Comm: v4l2src0:src Tainted: G W 5.16.0-rc4-62408-g32447129cb30-dirty #14\n[ 65.590293] Hardware name: Radxa ROCK Pi 4B (DT)\n[ 65.590696] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 65.591304] pc : vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.591850] lr : vb2_start_streaming+0x6c/0x160 [videobuf2_common]\n[ 65.592395] sp : ffff800012bc3ad0\n[ 65.592685] x29: ffff800012bc3ad0 x28: 0000000000000000 x27: ffff800012bc3cd8\n[ 65.593312] x26: 0000000000000000 x25: ffff00000d8a7800 x24: 0000000040045612\n[ 65.593938] x23: ffff800011323000 x22: ffff800012bc3cd8 x21: ffff00000908a8b0\n[ 65.594562] x20: ffff00000908a8c8 x19: 00000000fffffff4 x18: ffffffffffffffff\n[ 65.595188] x17: 000000040044ffff x16: 00400034b5503510 x15: ffff800011323f78\n[ 65.595813] x14: ffff000013163886 x13: ffff000013163885 x12: 00000000000002ce\n[ 65.596439] x11: 0000000000000028 x10: 0000000000000001 x9 : 0000000000000228\n[ 65.597064] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff726c5e78\n[ 65.597690] x5 : ffff800012bc3990 x4 : 0000000000000000 x3 : ffff000009a34880\n[ 65.598315] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000007cd99f0\n[ 65.598940] Call trace:\n[ 65.599155] vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.599672] vb2_core_streamon+0x17c/0x1a8 [videobuf2_common]\n[ 65.600179] vb2_streamon+0x54/0x88 [videobuf2_v4l2]\n[ 65.600619] vb2_ioctl_streamon+0x54/0x60 [videobuf2_v4l2]\n[ 65.601103] v4l_streamon+0x3c/0x50 [videodev]\n[ 65.601521] __video_do_ioctl+0x1a4/0x428 [videodev]\n[ 65.601977] video_usercopy+0x320/0x828 [videodev]\n[ 65.602419] video_ioctl2+0x3c/0x58 [videodev]\n[ 65.602830] v4l2_ioctl+0x60/0x90 [videodev]\n[ 65.603227] __arm64_sys_ioctl+0xa8/0xe0\n[ 65.603576] invoke_syscall+0x54/0x118\n[ 65.603911] el0_svc_common.constprop.3+0x84/0x100\n[ 65.604332] do_el0_svc+0x34/0xa0\n[ 65.604625] el0_svc+0x1c/0x50\n[ 65.604897] el0t_64_sync_handler+0x88/0xb0\n[ 65.605264] el0t_64_sync+0x16c/0x170\n[ 65.605587] ---[ end trace 578e0ba07742170d ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49247",
"url": "https://www.suse.com/security/cve/CVE-2022-49247"
},
{
"category": "external",
"summary": "SUSE Bug 1237783 for CVE-2022-49247",
"url": "https://bugzilla.suse.com/1237783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49247"
},
{
"cve": "CVE-2022-49248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49248"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction\n\nAV/C deferred transaction was supported at a commit 00a7bb81c20f (\"ALSA:\nfirewire-lib: Add support for deferred transaction\") while \u0027deferrable\u0027\nflag can be uninitialized for non-control/notify AV/C transactions.\nUBSAN reports it:\n\nkernel: ================================================================================\nkernel: UBSAN: invalid-load in /build/linux-aa0B4d/linux-5.15.0/sound/firewire/fcp.c:363:9\nkernel: load of value 158 is not a valid value for type \u0027_Bool\u0027\nkernel: CPU: 3 PID: 182227 Comm: irq/35-firewire Tainted: P OE 5.15.0-18-generic #18-Ubuntu\nkernel: Hardware name: Gigabyte Technology Co., Ltd. AX370-Gaming 5/AX370-Gaming 5, BIOS F42b 08/01/2019\nkernel: Call Trace:\nkernel: \u003cIRQ\u003e\nkernel: show_stack+0x52/0x58\nkernel: dump_stack_lvl+0x4a/0x5f\nkernel: dump_stack+0x10/0x12\nkernel: ubsan_epilogue+0x9/0x45\nkernel: __ubsan_handle_load_invalid_value.cold+0x44/0x49\nkernel: fcp_response.part.0.cold+0x1a/0x2b [snd_firewire_lib]\nkernel: fcp_response+0x28/0x30 [snd_firewire_lib]\nkernel: fw_core_handle_request+0x230/0x3d0 [firewire_core]\nkernel: handle_ar_packet+0x1d9/0x200 [firewire_ohci]\nkernel: ? handle_ar_packet+0x1d9/0x200 [firewire_ohci]\nkernel: ? transmit_complete_callback+0x9f/0x120 [firewire_core]\nkernel: ar_context_tasklet+0xa8/0x2e0 [firewire_ohci]\nkernel: tasklet_action_common.constprop.0+0xea/0xf0\nkernel: tasklet_action+0x22/0x30\nkernel: __do_softirq+0xd9/0x2e3\nkernel: ? irq_finalize_oneshot.part.0+0xf0/0xf0\nkernel: do_softirq+0x75/0xa0\nkernel: \u003c/IRQ\u003e\nkernel: \u003cTASK\u003e\nkernel: __local_bh_enable_ip+0x50/0x60\nkernel: irq_forced_thread_fn+0x7e/0x90\nkernel: irq_thread+0xba/0x190\nkernel: ? irq_thread_fn+0x60/0x60\nkernel: kthread+0x11e/0x140\nkernel: ? irq_thread_check_affinity+0xf0/0xf0\nkernel: ? set_kthread_struct+0x50/0x50\nkernel: ret_from_fork+0x22/0x30\nkernel: \u003c/TASK\u003e\nkernel: ================================================================================\n\nThis commit fixes the bug. The bug has no disadvantage for the non-\ncontrol/notify AV/C transactions since the flag has an effect for AV/C\nresponse with INTERIM (0x0f) status which is not used for the transactions\nin AV/C general specification.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49248",
"url": "https://www.suse.com/security/cve/CVE-2022-49248"
},
{
"category": "external",
"summary": "SUSE Bug 1238284 for CVE-2022-49248",
"url": "https://bugzilla.suse.com/1238284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49248"
},
{
"cve": "CVE-2022-49249",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49249"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: wc938x: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.\n\nFix this by using enumerated items instead of integers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49249",
"url": "https://www.suse.com/security/cve/CVE-2022-49249"
},
{
"category": "external",
"summary": "SUSE Bug 1238339 for CVE-2022-49249",
"url": "https://bugzilla.suse.com/1238339"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49249"
},
{
"cve": "CVE-2022-49250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49250"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: rx-macro: fix accessing compander for aux\n\nAUX interpolator does not have compander, so check before accessing\ncompander data for this.\n\nWithout this checkan array of out bounds access will be made in\ncomp_enabled[] array.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49250",
"url": "https://www.suse.com/security/cve/CVE-2022-49250"
},
{
"category": "external",
"summary": "SUSE Bug 1238389 for CVE-2022-49250",
"url": "https://bugzilla.suse.com/1238389"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49250"
},
{
"cve": "CVE-2022-49251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49251"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: va-macro: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49251",
"url": "https://www.suse.com/security/cve/CVE-2022-49251"
},
{
"category": "external",
"summary": "SUSE Bug 1237835 for CVE-2022-49251",
"url": "https://bugzilla.suse.com/1237835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49251"
},
{
"cve": "CVE-2022-49252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49252"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: rx-macro: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49252",
"url": "https://www.suse.com/security/cve/CVE-2022-49252"
},
{
"category": "external",
"summary": "SUSE Bug 1237787 for CVE-2022-49252",
"url": "https://bugzilla.suse.com/1237787"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49252"
},
{
"cve": "CVE-2022-49253",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49253"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: usb: go7007: s2250-board: fix leak in probe()\n\nCall i2c_unregister_device(audio) on this error path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49253",
"url": "https://www.suse.com/security/cve/CVE-2022-49253"
},
{
"category": "external",
"summary": "SUSE Bug 1238420 for CVE-2022-49253",
"url": "https://bugzilla.suse.com/1238420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49253"
},
{
"cve": "CVE-2022-49254",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49254"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ti-vpe: cal: Fix a NULL pointer dereference in cal_ctx_v4l2_init_formats()\n\nIn cal_ctx_v4l2_init_formats(), devm_kzalloc() is assigned to\nctx-\u003eactive_fmt and there is a dereference of it after that, which could\nlead to NULL pointer dereference on failure of devm_kzalloc().\n\nFix this bug by adding a NULL check of ctx-\u003eactive_fmt.\n\nThis bug was found by a static analyzer.\n\nBuilds with \u0027make allyesconfig\u0027 show no new warnings, and our static\nanalyzer no longer warns about this code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49254",
"url": "https://www.suse.com/security/cve/CVE-2022-49254"
},
{
"category": "external",
"summary": "SUSE Bug 1238089 for CVE-2022-49254",
"url": "https://bugzilla.suse.com/1238089"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49254"
},
{
"cve": "CVE-2022-49256",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49256"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Actually free the watch\n\nfree_watch() does everything barring actually freeing the watch object. Fix\nthis by adding the missing kfree.\n\nkmemleak produces a report something like the following. Note that as an\naddress can be seen in the first word, the watch would appear to have gone\nthrough call_rcu().\n\nBUG: memory leak\nunreferenced object 0xffff88810ce4a200 (size 96):\n comm \"syz-executor352\", pid 3605, jiffies 4294947473 (age 13.720s)\n hex dump (first 32 bytes):\n e0 82 48 0d 81 88 ff ff 00 00 00 00 00 00 00 00 ..H.............\n 80 a2 e4 0c 81 88 ff ff 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff8214e6cc\u003e] kmalloc include/linux/slab.h:581 [inline]\n [\u003cffffffff8214e6cc\u003e] kzalloc include/linux/slab.h:714 [inline]\n [\u003cffffffff8214e6cc\u003e] keyctl_watch_key+0xec/0x2e0 security/keys/keyctl.c:1800\n [\u003cffffffff8214ec84\u003e] __do_sys_keyctl+0x3c4/0x490 security/keys/keyctl.c:2016\n [\u003cffffffff84493a25\u003e] do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n [\u003cffffffff84493a25\u003e] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n [\u003cffffffff84600068\u003e] entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49256",
"url": "https://www.suse.com/security/cve/CVE-2022-49256"
},
{
"category": "external",
"summary": "SUSE Bug 1238277 for CVE-2022-49256",
"url": "https://bugzilla.suse.com/1238277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49256"
},
{
"cve": "CVE-2022-49257",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49257"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Fix NULL dereference in error cleanup\n\nIn watch_queue_set_size(), the error cleanup code doesn\u0027t take account of\nthe fact that __free_page() can\u0027t handle a NULL pointer when trying to free\nup buffer pages that did get allocated.\n\nFix this by only calling __free_page() on the pages actually allocated.\n\nWithout the fix, this can lead to something like the following:\n\nBUG: KASAN: null-ptr-deref in __free_pages+0x1f/0x1b0 mm/page_alloc.c:5473\nRead of size 4 at addr 0000000000000034 by task syz-executor168/3599\n...\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n __kasan_report mm/kasan/report.c:446 [inline]\n kasan_report.cold+0x66/0xdf mm/kasan/report.c:459\n check_region_inline mm/kasan/generic.c:183 [inline]\n kasan_check_range+0x13d/0x180 mm/kasan/generic.c:189\n instrument_atomic_read include/linux/instrumented.h:71 [inline]\n atomic_read include/linux/atomic/atomic-instrumented.h:27 [inline]\n page_ref_count include/linux/page_ref.h:67 [inline]\n put_page_testzero include/linux/mm.h:717 [inline]\n __free_pages+0x1f/0x1b0 mm/page_alloc.c:5473\n watch_queue_set_size+0x499/0x630 kernel/watch_queue.c:275\n pipe_ioctl+0xac/0x2b0 fs/pipe.c:632\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:874 [inline]\n __se_sys_ioctl fs/ioctl.c:860 [inline]\n __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:860\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49257",
"url": "https://www.suse.com/security/cve/CVE-2022-49257"
},
{
"category": "external",
"summary": "SUSE Bug 1237987 for CVE-2022-49257",
"url": "https://bugzilla.suse.com/1237987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49257"
},
{
"cve": "CVE-2022-49258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49258"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: ccree - Fix use after free in cc_cipher_exit()\n\nkfree_sensitive(ctx_p-\u003euser.key) will free the ctx_p-\u003euser.key. But\nctx_p-\u003euser.key is still used in the next line, which will lead to a\nuse after free.\n\nWe can call kfree_sensitive() after dev_dbg() to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49258",
"url": "https://www.suse.com/security/cve/CVE-2022-49258"
},
{
"category": "external",
"summary": "SUSE Bug 1237952 for CVE-2022-49258",
"url": "https://bugzilla.suse.com/1237952"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49258"
},
{
"cve": "CVE-2022-49259",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49259"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: don\u0027t delete queue kobject before its children\n\nkobjects aren\u0027t supposed to be deleted before their child kobjects are\ndeleted. Apparently this is usually benign; however, a WARN will be\ntriggered if one of the child kobjects has a named attribute group:\n\n sysfs group \u0027modes\u0027 not found for kobject \u0027crypto\u0027\n WARNING: CPU: 0 PID: 1 at fs/sysfs/group.c:278 sysfs_remove_group+0x72/0x80\n ...\n Call Trace:\n sysfs_remove_groups+0x29/0x40 fs/sysfs/group.c:312\n __kobject_del+0x20/0x80 lib/kobject.c:611\n kobject_cleanup+0xa4/0x140 lib/kobject.c:696\n kobject_release lib/kobject.c:736 [inline]\n kref_put include/linux/kref.h:65 [inline]\n kobject_put+0x53/0x70 lib/kobject.c:753\n blk_crypto_sysfs_unregister+0x10/0x20 block/blk-crypto-sysfs.c:159\n blk_unregister_queue+0xb0/0x110 block/blk-sysfs.c:962\n del_gendisk+0x117/0x250 block/genhd.c:610\n\nFix this by moving the kobject_del() and the corresponding\nkobject_uevent() to the correct place.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49259",
"url": "https://www.suse.com/security/cve/CVE-2022-49259"
},
{
"category": "external",
"summary": "SUSE Bug 1238413 for CVE-2022-49259",
"url": "https://bugzilla.suse.com/1238413"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49259"
},
{
"cve": "CVE-2022-49260",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49260"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: hisilicon/sec - fix the aead software fallback for engine\n\nDue to the subreq pointer misuse the private context memory. The aead\nsoft crypto occasionally casues the OS panic as setting the 64K page.\nHere is fix it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49260",
"url": "https://www.suse.com/security/cve/CVE-2022-49260"
},
{
"category": "external",
"summary": "SUSE Bug 1238458 for CVE-2022-49260",
"url": "https://bugzilla.suse.com/1238458"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49260"
},
{
"cve": "CVE-2022-49261",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49261"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gem: add missing boundary check in vm_access\n\nA missing bounds check in vm_access() can lead to an out-of-bounds read\nor write in the adjacent memory area, since the len attribute is not\nvalidated before the memcpy later in the function, potentially hitting:\n\n[ 183.637831] BUG: unable to handle page fault for address: ffffc90000c86000\n[ 183.637934] #PF: supervisor read access in kernel mode\n[ 183.637997] #PF: error_code(0x0000) - not-present page\n[ 183.638059] PGD 100000067 P4D 100000067 PUD 100258067 PMD 106341067 PTE 0\n[ 183.638144] Oops: 0000 [#2] PREEMPT SMP NOPTI\n[ 183.638201] CPU: 3 PID: 1790 Comm: poc Tainted: G D 5.17.0-rc6-ci-drm-11296+ #1\n[ 183.638298] Hardware name: Intel Corporation CoffeeLake Client Platform/CoffeeLake H DDR4 RVP, BIOS CNLSFWR1.R00.X208.B00.1905301319 05/30/2019\n[ 183.638430] RIP: 0010:memcpy_erms+0x6/0x10\n[ 183.640213] RSP: 0018:ffffc90001763d48 EFLAGS: 00010246\n[ 183.641117] RAX: ffff888109c14000 RBX: ffff888111bece40 RCX: 0000000000000ffc\n[ 183.642029] RDX: 0000000000001000 RSI: ffffc90000c86000 RDI: ffff888109c14004\n[ 183.642946] RBP: 0000000000000ffc R08: 800000000000016b R09: 0000000000000000\n[ 183.643848] R10: ffffc90000c85000 R11: 0000000000000048 R12: 0000000000001000\n[ 183.644742] R13: ffff888111bed190 R14: ffff888109c14000 R15: 0000000000001000\n[ 183.645653] FS: 00007fe5ef807540(0000) GS:ffff88845b380000(0000) knlGS:0000000000000000\n[ 183.646570] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 183.647481] CR2: ffffc90000c86000 CR3: 000000010ff02006 CR4: 00000000003706e0\n[ 183.648384] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 183.649271] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 183.650142] Call Trace:\n[ 183.650988] \u003cTASK\u003e\n[ 183.651793] vm_access+0x1f0/0x2a0 [i915]\n[ 183.652726] __access_remote_vm+0x224/0x380\n[ 183.653561] mem_rw.isra.0+0xf9/0x190\n[ 183.654402] vfs_read+0x9d/0x1b0\n[ 183.655238] ksys_read+0x63/0xe0\n[ 183.656065] do_syscall_64+0x38/0xc0\n[ 183.656882] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 183.657663] RIP: 0033:0x7fe5ef725142\n[ 183.659351] RSP: 002b:00007ffe1e81c7e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\n[ 183.660227] RAX: ffffffffffffffda RBX: 0000557055dfb780 RCX: 00007fe5ef725142\n[ 183.661104] RDX: 0000000000001000 RSI: 00007ffe1e81d880 RDI: 0000000000000005\n[ 183.661972] RBP: 00007ffe1e81e890 R08: 0000000000000030 R09: 0000000000000046\n[ 183.662832] R10: 0000557055dfc2e0 R11: 0000000000000246 R12: 0000557055dfb1c0\n[ 183.663691] R13: 00007ffe1e81e980 R14: 0000000000000000 R15: 0000000000000000\n\nChanges since v1:\n - Updated if condition with range_overflows_t [Chris Wilson]\n\n[mauld: tidy up the commit message and add Cc: stable]\n(cherry picked from commit 661412e301e2ca86799aa4f400d1cf0bd38c57c6)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49261",
"url": "https://www.suse.com/security/cve/CVE-2022-49261"
},
{
"category": "external",
"summary": "SUSE Bug 1238462 for CVE-2022-49261",
"url": "https://bugzilla.suse.com/1238462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49261"
},
{
"cve": "CVE-2022-49262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49262"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: octeontx2 - remove CONFIG_DM_CRYPT check\n\nNo issues were found while using the driver with dm-crypt enabled. So\nCONFIG_DM_CRYPT check in the driver can be removed.\n\nThis also fixes the NULL pointer dereference in driver release if\nCONFIG_DM_CRYPT is enabled.\n\n...\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000008\n...\nCall trace:\n crypto_unregister_alg+0x68/0xfc\n crypto_unregister_skciphers+0x44/0x60\n otx2_cpt_crypto_exit+0x100/0x1a0\n otx2_cptvf_remove+0xf8/0x200\n pci_device_remove+0x3c/0xd4\n __device_release_driver+0x188/0x234\n device_release_driver+0x2c/0x4c\n...",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49262",
"url": "https://www.suse.com/security/cve/CVE-2022-49262"
},
{
"category": "external",
"summary": "SUSE Bug 1238463 for CVE-2022-49262",
"url": "https://bugzilla.suse.com/1238463"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49262"
},
{
"cve": "CVE-2022-49263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49263"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbrcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path\n\nThis avoids leaking memory if brcmf_chip_get_raminfo fails. Note that\nthe CLM blob is released in the device remove path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49263",
"url": "https://www.suse.com/security/cve/CVE-2022-49263"
},
{
"category": "external",
"summary": "SUSE Bug 1238267 for CVE-2022-49263",
"url": "https://bugzilla.suse.com/1238267"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49263"
},
{
"cve": "CVE-2022-49264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49264"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nexec: Force single empty string when argv is empty\n\nQuoting[1] Ariadne Conill:\n\n\"In several other operating systems, it is a hard requirement that the\nsecond argument to execve(2) be the name of a program, thus prohibiting\na scenario where argc \u003c 1. POSIX 2017 also recommends this behaviour,\nbut it is not an explicit requirement[2]:\n\n The argument arg0 should point to a filename string that is\n associated with the process being started by one of the exec\n functions.\n...\nInterestingly, Michael Kerrisk opened an issue about this in 2008[3],\nbut there was no consensus to support fixing this issue then.\nHopefully now that CVE-2021-4034 shows practical exploitative use[4]\nof this bug in a shellcode, we can reconsider.\n\nThis issue is being tracked in the KSPP issue tracker[5].\"\n\nWhile the initial code searches[6][7] turned up what appeared to be\nmostly corner case tests, trying to that just reject argv == NULL\n(or an immediately terminated pointer list) quickly started tripping[8]\nexisting userspace programs.\n\nThe next best approach is forcing a single empty string into argv and\nadjusting argc to match. The number of programs depending on argc == 0\nseems a smaller set than those calling execve with a NULL argv.\n\nAccount for the additional stack space in bprm_stack_limits(). Inject an\nempty string when argc == 0 (and set argc = 1). Warn about the case so\nuserspace has some notice about the change:\n\n process \u0027./argc0\u0027 launched \u0027./argc0\u0027 with NULL argv: empty string added\n\nAdditionally WARN() and reject NULL argv usage for kernel threads.\n\n[1] https://lore.kernel.org/lkml/20220127000724.15106-1-ariadne@dereferenced.org/\n[2] https://pubs.opengroup.org/onlinepubs/9699919799/functions/exec.html\n[3] https://bugzilla.kernel.org/show_bug.cgi?id=8408\n[4] https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt\n[5] https://github.com/KSPP/linux/issues/176\n[6] https://codesearch.debian.net/search?q=execve%5C+*%5C%28%5B%5E%2C%5D%2B%2C+*NULL\u0026literal=0\n[7] https://codesearch.debian.net/search?q=execlp%3F%5Cs*%5C%28%5B%5E%2C%5D%2B%2C%5Cs*NULL\u0026literal=0\n[8] https://lore.kernel.org/lkml/20220131144352.GE16385@xsang-OptiPlex-9020/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49264",
"url": "https://www.suse.com/security/cve/CVE-2022-49264"
},
{
"category": "external",
"summary": "SUSE Bug 1237815 for CVE-2022-49264",
"url": "https://bugzilla.suse.com/1237815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49264"
},
{
"cve": "CVE-2022-49265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49265"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()\n\nWhen a genpd with GENPD_FLAG_IRQ_SAFE gets removed, the following\nsleep-in-atomic bug will be seen, as genpd_debug_remove() will be called\nwith a spinlock being held.\n\n[ 0.029183] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1460\n[ 0.029204] in_atomic(): 1, irqs_disabled(): 128, non_block: 0, pid: 1, name: swapper/0\n[ 0.029219] preempt_count: 1, expected: 0\n[ 0.029230] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.17.0-rc4+ #489\n[ 0.029245] Hardware name: Thundercomm TurboX CM2290 (DT)\n[ 0.029256] Call trace:\n[ 0.029265] dump_backtrace.part.0+0xbc/0xd0\n[ 0.029285] show_stack+0x3c/0xa0\n[ 0.029298] dump_stack_lvl+0x7c/0xa0\n[ 0.029311] dump_stack+0x18/0x34\n[ 0.029323] __might_resched+0x10c/0x13c\n[ 0.029338] __might_sleep+0x4c/0x80\n[ 0.029351] down_read+0x24/0xd0\n[ 0.029363] lookup_one_len_unlocked+0x9c/0xcc\n[ 0.029379] lookup_positive_unlocked+0x10/0x50\n[ 0.029392] debugfs_lookup+0x68/0xac\n[ 0.029406] genpd_remove.part.0+0x12c/0x1b4\n[ 0.029419] of_genpd_remove_last+0xa8/0xd4\n[ 0.029434] psci_cpuidle_domain_probe+0x174/0x53c\n[ 0.029449] platform_probe+0x68/0xe0\n[ 0.029462] really_probe+0x190/0x430\n[ 0.029473] __driver_probe_device+0x90/0x18c\n[ 0.029485] driver_probe_device+0x40/0xe0\n[ 0.029497] __driver_attach+0xf4/0x1d0\n[ 0.029508] bus_for_each_dev+0x70/0xd0\n[ 0.029523] driver_attach+0x24/0x30\n[ 0.029534] bus_add_driver+0x164/0x22c\n[ 0.029545] driver_register+0x78/0x130\n[ 0.029556] __platform_driver_register+0x28/0x34\n[ 0.029569] psci_idle_init_domains+0x1c/0x28\n[ 0.029583] do_one_initcall+0x50/0x1b0\n[ 0.029595] kernel_init_freeable+0x214/0x280\n[ 0.029609] kernel_init+0x2c/0x13c\n[ 0.029622] ret_from_fork+0x10/0x20\n\nIt doesn\u0027t seem necessary to call genpd_debug_remove() with the lock, so\nmove it out from locking to fix the problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49265",
"url": "https://www.suse.com/security/cve/CVE-2022-49265"
},
{
"category": "external",
"summary": "SUSE Bug 1238432 for CVE-2022-49265",
"url": "https://bugzilla.suse.com/1238432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49265"
},
{
"cve": "CVE-2022-49266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49266"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: fix rq-qos breakage from skipping rq_qos_done_bio()\n\na647a524a467 (\"block: don\u0027t call rq_qos_ops-\u003edone_bio if the bio isn\u0027t\ntracked\") made bio_endio() skip rq_qos_done_bio() if BIO_TRACKED is not set.\nWhile this fixed a potential oops, it also broke blk-iocost by skipping the\ndone_bio callback for merged bios.\n\nBefore, whether a bio goes through rq_qos_throttle() or rq_qos_merge(),\nrq_qos_done_bio() would be called on the bio on completion with BIO_TRACKED\ndistinguishing the former from the latter. rq_qos_done_bio() is not called\nfor bios which wenth through rq_qos_merge(). This royally confuses\nblk-iocost as the merged bios never finish and are considered perpetually\nin-flight.\n\nOne reliably reproducible failure mode is an intermediate cgroup geting\nstuck active preventing its children from being activated due to the\nleaf-only rule, leading to loss of control. The following is from\nresctl-bench protection scenario which emulates isolating a web server like\nworkload from a memory bomb run on an iocost configuration which should\nyield a reasonable level of protection.\n\n # cat /sys/block/nvme2n1/device/model\n Samsung SSD 970 PRO 512GB\n # cat /sys/fs/cgroup/io.cost.model\n 259:0 ctrl=user model=linear rbps=834913556 rseqiops=93622 rrandiops=102913 wbps=618985353 wseqiops=72325 wrandiops=71025\n # cat /sys/fs/cgroup/io.cost.qos\n 259:0 enable=1 ctrl=user rpct=95.00 rlat=18776 wpct=95.00 wlat=8897 min=60.00 max=100.00\n # resctl-bench -m 29.6G -r out.json run protection::scenario=mem-hog,loops=1\n ...\n Memory Hog Summary\n ==================\n\n IO Latency: R p50=242u:336u/2.5m p90=794u:1.4m/7.5m p99=2.7m:8.0m/62.5m max=8.0m:36.4m/350m\n W p50=221u:323u/1.5m p90=709u:1.2m/5.5m p99=1.5m:2.5m/9.5m max=6.9m:35.9m/350m\n\n Isolation and Request Latency Impact Distributions:\n\n min p01 p05 p10 p25 p50 p75 p90 p95 p99 max mean stdev\n isol% 15.90 15.90 15.90 40.05 57.24 59.07 60.01 74.63 74.63 90.35 90.35 58.12 15.82\n lat-imp% 0 0 0 0 0 4.55 14.68 15.54 233.5 548.1 548.1 53.88 143.6\n\n Result: isol=58.12:15.82% lat_imp=53.88%:143.6 work_csv=100.0% missing=3.96%\n\nThe isolation result of 58.12% is close to what this device would show\nwithout any IO control.\n\nFix it by introducing a new flag BIO_QOS_MERGED to mark merged bios and\ncalling rq_qos_done_bio() on them too. For consistency and clarity, rename\nBIO_TRACKED to BIO_QOS_THROTTLED. The flag checks are moved into\nrq_qos_done_bio() so that it\u0027s next to the code paths that set the flags.\n\nWith the patch applied, the above same benchmark shows:\n\n # resctl-bench -m 29.6G -r out.json run protection::scenario=mem-hog,loops=1\n ...\n Memory Hog Summary\n ==================\n\n IO Latency: R p50=123u:84.4u/985u p90=322u:256u/2.5m p99=1.6m:1.4m/9.5m max=11.1m:36.0m/350m\n W p50=429u:274u/995u p90=1.7m:1.3m/4.5m p99=3.4m:2.7m/11.5m max=7.9m:5.9m/26.5m\n\n Isolation and Request Latency Impact Distributions:\n\n min p01 p05 p10 p25 p50 p75 p90 p95 p99 max mean stdev\n isol% 84.91 84.91 89.51 90.73 92.31 94.49 96.36 98.04 98.71 100.0 100.0 94.42 2.81\n lat-imp% 0 0 0 0 0 2.81 5.73 11.11 13.92 17.53 22.61 4.10 4.68\n\n Result: isol=94.42:2.81% lat_imp=4.10%:4.68 work_csv=58.34% missing=0%",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49266",
"url": "https://www.suse.com/security/cve/CVE-2022-49266"
},
{
"category": "external",
"summary": "SUSE Bug 1238465 for CVE-2022-49266",
"url": "https://bugzilla.suse.com/1238465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49266"
},
{
"cve": "CVE-2022-49268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49268"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM\n\nDo not call snd_dma_free_pages() when snd_dma_alloc_pages() returns\n-ENOMEM because it leads to a NULL pointer dereference bug.\n\nThe dmesg says:\n\n [ T1387] sof-audio-pci-intel-tgl 0000:00:1f.3: error: memory alloc failed: -12\n [ T1387] BUG: kernel NULL pointer dereference, address: 0000000000000000\n [ T1387] #PF: supervisor read access in kernel mode\n [ T1387] #PF: error_code(0x0000) - not-present page\n [ T1387] PGD 0 P4D 0\n [ T1387] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ T1387] CPU: 6 PID: 1387 Comm: alsa-sink-HDA A Tainted: G W 5.17.0-rc4-superb-owl-00055-g80d47f5de5e3\n [ T1387] Hardware name: HP HP Laptop 14s-dq2xxx/87FD, BIOS F.15 09/15/2021\n [ T1387] RIP: 0010:dma_free_noncontiguous+0x37/0x80\n [ T1387] Code: [... snip ...]\n [ T1387] RSP: 0000:ffffc90002b87770 EFLAGS: 00010246\n [ T1387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n [ T1387] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888101db30d0\n [ T1387] RBP: 00000000fffffff4 R08: 0000000000000000 R09: 0000000000000000\n [ T1387] R10: 0000000000000000 R11: ffffc90002b874d0 R12: 0000000000000001\n [ T1387] R13: 0000000000058000 R14: ffff888105260c68 R15: ffff888105260828\n [ T1387] FS: 00007f42e2ffd640(0000) GS:ffff888466b80000(0000) knlGS:0000000000000000\n [ T1387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n [ T1387] CR2: 0000000000000000 CR3: 000000014acf0003 CR4: 0000000000770ee0\n [ T1387] PKRU: 55555554\n [ T1387] Call Trace:\n [ T1387] \u003cTASK\u003e\n [ T1387] cl_stream_prepare+0x10a/0x120 [snd_sof_intel_hda_common 146addf995b9279ae7f509621078cccbe4f875e1]\n [... snip ...]\n [ T1387] \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49268",
"url": "https://www.suse.com/security/cve/CVE-2022-49268"
},
{
"category": "external",
"summary": "SUSE Bug 1238090 for CVE-2022-49268",
"url": "https://bugzilla.suse.com/1238090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49268"
},
{
"cve": "CVE-2022-49269",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49269"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: isotp: sanitize CAN ID checks in isotp_bind()\n\nSyzbot created an environment that lead to a state machine status that\ncan not be reached with a compliant CAN ID address configuration.\nThe provided address information consisted of CAN ID 0x6000001 and 0xC28001\nwhich both boil down to 11 bit CAN IDs 0x001 in sending and receiving.\n\nSanitize the SFF/EFF CAN ID values before performing the address checks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49269",
"url": "https://www.suse.com/security/cve/CVE-2022-49269"
},
{
"category": "external",
"summary": "SUSE Bug 1238533 for CVE-2022-49269",
"url": "https://bugzilla.suse.com/1238533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49269"
},
{
"cve": "CVE-2022-49270",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49270"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix use-after-free in dm_cleanup_zoned_dev()\n\ndm_cleanup_zoned_dev() uses queue, so it must be called\nbefore blk_cleanup_disk() starts its killing:\n\nblk_cleanup_disk-\u003eblk_cleanup_queue()-\u003ekobject_put()-\u003eblk_release_queue()-\u003e\n-\u003e...RCU...-\u003eblk_free_queue_rcu()-\u003ekmem_cache_free()\n\nOtherwise, RCU callback may be executed first and\ndm_cleanup_zoned_dev() will touch free\u0027d memory:\n\n BUG: KASAN: use-after-free in dm_cleanup_zoned_dev+0x33/0xd0\n Read of size 8 at addr ffff88805ac6e430 by task dmsetup/681\n\n CPU: 4 PID: 681 Comm: dmsetup Not tainted 5.17.0-rc2+ #6\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x57/0x7d\n print_address_description.constprop.0+0x1f/0x150\n ? dm_cleanup_zoned_dev+0x33/0xd0\n kasan_report.cold+0x7f/0x11b\n ? dm_cleanup_zoned_dev+0x33/0xd0\n dm_cleanup_zoned_dev+0x33/0xd0\n __dm_destroy+0x26a/0x400\n ? dm_blk_ioctl+0x230/0x230\n ? up_write+0xd8/0x270\n dev_remove+0x156/0x1d0\n ctl_ioctl+0x269/0x530\n ? table_clear+0x140/0x140\n ? lock_release+0xb2/0x750\n ? remove_all+0x40/0x40\n ? rcu_read_lock_sched_held+0x12/0x70\n ? lock_downgrade+0x3c0/0x3c0\n ? rcu_read_lock_sched_held+0x12/0x70\n dm_ctl_ioctl+0xa/0x10\n __x64_sys_ioctl+0xb9/0xf0\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fb6dfa95c27",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49270",
"url": "https://www.suse.com/security/cve/CVE-2022-49270"
},
{
"category": "external",
"summary": "SUSE Bug 1238459 for CVE-2022-49270",
"url": "https://bugzilla.suse.com/1238459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49270"
},
{
"cve": "CVE-2022-49271",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49271"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: prevent bad output lengths in smb2_ioctl_query_info()\n\nWhen calling smb2_ioctl_query_info() with\nsmb_query_info::flags=PASSTHRU_FSCTL and\nsmb_query_info::output_buffer_length=0, the following would return\n0x10\n\n\tbuffer = memdup_user(arg + sizeof(struct smb_query_info),\n\t\t\t qi.output_buffer_length);\n\tif (IS_ERR(buffer)) {\n\t\tkfree(vars);\n\t\treturn PTR_ERR(buffer);\n\t}\n\nrather than a valid pointer thus making IS_ERR() check fail. This\nwould then cause a NULL ptr deference in @buffer when accessing it\nlater in smb2_ioctl_query_ioctl(). While at it, prevent having a\n@buffer smaller than 8 bytes to correctly handle SMB2_SET_INFO\nFileEndOfFileInformation requests when\nsmb_query_info::flags=PASSTHRU_SET_INFO.\n\nHere is a small C reproducer which triggers a NULL ptr in @buffer when\npassing an invalid smb_query_info::flags\n\n\t#include \u003cstdio.h\u003e\n\t#include \u003cstdlib.h\u003e\n\t#include \u003cstdint.h\u003e\n\t#include \u003cunistd.h\u003e\n\t#include \u003cfcntl.h\u003e\n\t#include \u003csys/ioctl.h\u003e\n\n\t#define die(s) perror(s), exit(1)\n\t#define QUERY_INFO 0xc018cf07\n\n\tint main(int argc, char *argv[])\n\t{\n\t\tint fd;\n\n\t\tif (argc \u003c 2)\n\t\t\texit(1);\n\t\tfd = open(argv[1], O_RDONLY);\n\t\tif (fd == -1)\n\t\t\tdie(\"open\");\n\t\tif (ioctl(fd, QUERY_INFO, (uint32_t[]) { 0, 0, 0, 4, 0, 0}) == -1)\n\t\t\tdie(\"ioctl\");\n\t\tclose(fd);\n\t\treturn 0;\n\t}\n\n\tmount.cifs //srv/share /mnt -o ...\n\tgcc repro.c \u0026\u0026 ./a.out /mnt/f0\n\n\t[ 114.138620] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\n\t[ 114.139310] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\n\t[ 114.139775] CPU: 2 PID: 995 Comm: a.out Not tainted 5.17.0-rc8 #1\n\t[ 114.140148] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.15.0-0-g2dd4b9b-rebuilt.opensuse.org 04/01/2014\n\t[ 114.140818] RIP: 0010:smb2_ioctl_query_info+0x206/0x410 [cifs]\n\t[ 114.141221] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 c8 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 7b 28 4c 89 fa 48 c1 ea 03 \u003c80\u003e 3c 02 00 0f 85 9c 01 00 00 49 8b 3f e8 58 02 fb ff 48 8b 14 24\n\t[ 114.142348] RSP: 0018:ffffc90000b47b00 EFLAGS: 00010256\n\t[ 114.142692] RAX: dffffc0000000000 RBX: ffff888115503200 RCX: ffffffffa020580d\n\t[ 114.143119] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffa043a380\n\t[ 114.143544] RBP: ffff888115503278 R08: 0000000000000001 R09: 0000000000000003\n\t[ 114.143983] R10: fffffbfff4087470 R11: 0000000000000001 R12: ffff888115503288\n\t[ 114.144424] R13: 00000000ffffffea R14: ffff888115503228 R15: 0000000000000000\n\t[ 114.144852] FS: 00007f7aeabdf740(0000) GS:ffff888151600000(0000) knlGS:0000000000000000\n\t[ 114.145338] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n\t[ 114.145692] CR2: 00007f7aeacfdf5e CR3: 000000012000e000 CR4: 0000000000350ee0\n\t[ 114.146131] Call Trace:\n\t[ 114.146291] \u003cTASK\u003e\n\t[ 114.146432] ? smb2_query_reparse_tag+0x890/0x890 [cifs]\n\t[ 114.146800] ? cifs_mapchar+0x460/0x460 [cifs]\n\t[ 114.147121] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.147412] ? cifs_strndup_to_utf16+0x15b/0x250 [cifs]\n\t[ 114.147775] ? dentry_path_raw+0xa6/0xf0\n\t[ 114.148024] ? cifs_convert_path_to_utf16+0x198/0x220 [cifs]\n\t[ 114.148413] ? smb2_check_message+0x1080/0x1080 [cifs]\n\t[ 114.148766] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.149065] cifs_ioctl+0x1577/0x3320 [cifs]\n\t[ 114.149371] ? lock_downgrade+0x6f0/0x6f0\n\t[ 114.149631] ? cifs_readdir+0x2e60/0x2e60 [cifs]\n\t[ 114.149956] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.150250] ? __rseq_handle_notify_resume+0x80b/0xbe0\n\t[ 114.150562] ? __up_read+0x192/0x710\n\t[ 114.150791] ? __ia32_sys_rseq+0xf0/0xf0\n\t[ 114.151025] ? __x64_sys_openat+0x11f/0x1d0\n\t[ 114.151296] __x64_sys_ioctl+0x127/0x190\n\t[ 114.151549] do_syscall_64+0x3b/0x90\n\t[ 114.151768] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\t[ 114.152079] RIP: 0033:0x7f7aead043df\n\t[ 114.152306] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49271",
"url": "https://www.suse.com/security/cve/CVE-2022-49271"
},
{
"category": "external",
"summary": "SUSE Bug 1238626 for CVE-2022-49271",
"url": "https://bugzilla.suse.com/1238626"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49271"
},
{
"cve": "CVE-2022-49272",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49272"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock\n\nsyzbot caught a potential deadlock between the PCM\nruntime-\u003ebuffer_mutex and the mm-\u003emmap_lock. It was brought by the\nrecent fix to cover the racy read/write and other ioctls, and in that\ncommit, I overlooked a (hopefully only) corner case that may take the\nrevert lock, namely, the OSS mmap. The OSS mmap operation\nexceptionally allows to re-configure the parameters inside the OSS\nmmap syscall, where mm-\u003emmap_mutex is already held. Meanwhile, the\ncopy_from/to_user calls at read/write operations also take the\nmm-\u003emmap_lock internally, hence it may lead to a AB/BA deadlock.\n\nA similar problem was already seen in the past and we fixed it with a\nrefcount (in commit b248371628aa). The former fix covered only the\ncall paths with OSS read/write and OSS ioctls, while we need to cover\nthe concurrent access via both ALSA and OSS APIs now.\n\nThis patch addresses the problem above by replacing the buffer_mutex\nlock in the read/write operations with a refcount similar as we\u0027ve\nused for OSS. The new field, runtime-\u003ebuffer_accessing, keeps the\nnumber of concurrent read/write operations. Unlike the former\nbuffer_mutex protection, this protects only around the\ncopy_from/to_user() calls; the other codes are basically protected by\nthe PCM stream lock. The refcount can be a negative, meaning blocked\nby the ioctls. If a negative value is seen, the read/write aborts\nwith -EBUSY. In the ioctl side, OTOH, they check this refcount, too,\nand set to a negative value for blocking unless it\u0027s already being\naccessed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49272",
"url": "https://www.suse.com/security/cve/CVE-2022-49272"
},
{
"category": "external",
"summary": "SUSE Bug 1238272 for CVE-2022-49272",
"url": "https://bugzilla.suse.com/1238272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49272"
},
{
"cve": "CVE-2022-49273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49273"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: pl031: fix rtc features null pointer dereference\n\nWhen there is no interrupt line, rtc alarm feature is disabled.\n\nThe clearing of the alarm feature bit was being done prior to allocations\nof ldata-\u003ertc device, resulting in a null pointer dereference.\n\nClear RTC_FEATURE_ALARM after the rtc device is allocated.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49273",
"url": "https://www.suse.com/security/cve/CVE-2022-49273"
},
{
"category": "external",
"summary": "SUSE Bug 1238140 for CVE-2022-49273",
"url": "https://bugzilla.suse.com/1238140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49273"
},
{
"cve": "CVE-2022-49274",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49274"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix crash when mount with quota enabled\n\nThere is a reported crash when mounting ocfs2 with quota enabled.\n\n RIP: 0010:ocfs2_qinfo_lock_res_init+0x44/0x50 [ocfs2]\n Call Trace:\n ocfs2_local_read_info+0xb9/0x6f0 [ocfs2]\n dquot_load_quota_sb+0x216/0x470\n dquot_load_quota_inode+0x85/0x100\n ocfs2_enable_quotas+0xa0/0x1c0 [ocfs2]\n ocfs2_fill_super.cold+0xc8/0x1bf [ocfs2]\n mount_bdev+0x185/0x1b0\n legacy_get_tree+0x27/0x40\n vfs_get_tree+0x25/0xb0\n path_mount+0x465/0xac0\n __x64_sys_mount+0x103/0x140\n\nIt is caused by when initializing dqi_gqlock, the corresponding dqi_type\nand dqi_sb are not properly initialized.\n\nThis issue is introduced by commit 6c85c2c72819, which wants to avoid\naccessing uninitialized variables in error cases. So make global quota\ninfo properly initialized.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49274",
"url": "https://www.suse.com/security/cve/CVE-2022-49274"
},
{
"category": "external",
"summary": "SUSE Bug 1238668 for CVE-2022-49274",
"url": "https://bugzilla.suse.com/1238668"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49274"
},
{
"cve": "CVE-2022-49275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49275"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: m_can: m_can_tx_handler(): fix use after free of skb\n\ncan_put_echo_skb() will clone skb then free the skb. Move the\ncan_put_echo_skb() for the m_can version 3.0.x directly before the\nstart of the xmit in hardware, similar to the 3.1.x branch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49275",
"url": "https://www.suse.com/security/cve/CVE-2022-49275"
},
{
"category": "external",
"summary": "SUSE Bug 1238719 for CVE-2022-49275",
"url": "https://bugzilla.suse.com/1238719"
},
{
"category": "external",
"summary": "SUSE Bug 1238720 for CVE-2022-49275",
"url": "https://bugzilla.suse.com/1238720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49275"
},
{
"cve": "CVE-2022-49276",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49276"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix memory leak in jffs2_scan_medium\n\nIf an error is returned in jffs2_scan_eraseblock() and some memory\nhas been added to the jffs2_summary *s, we can observe the following\nkmemleak report:\n\n--------------------------------------------\nunreferenced object 0xffff88812b889c40 (size 64):\n comm \"mount\", pid 692, jiffies 4294838325 (age 34.288s)\n hex dump (first 32 bytes):\n 40 48 b5 14 81 88 ff ff 01 e0 31 00 00 00 50 00 @H........1...P.\n 00 00 01 00 00 00 01 00 00 00 02 00 00 00 09 08 ................\n backtrace:\n [\u003cffffffffae93a3a3\u003e] __kmalloc+0x613/0x910\n [\u003cffffffffaf423b9c\u003e] jffs2_sum_add_dirent_mem+0x5c/0xa0\n [\u003cffffffffb0f3afa8\u003e] jffs2_scan_medium.cold+0x36e5/0x4794\n [\u003cffffffffb0f3dbe1\u003e] jffs2_do_mount_fs.cold+0xa7/0x2267\n [\u003cffffffffaf40acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffaf40c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [\u003cffffffffb0315d64\u003e] mtd_get_sb+0x254/0x400\n [\u003cffffffffb0315f5f\u003e] mtd_get_sb_by_nr+0x4f/0xd0\n [\u003cffffffffb0316478\u003e] get_tree_mtd+0x498/0x840\n [\u003cffffffffaf40bd15\u003e] jffs2_get_tree+0x25/0x30\n [\u003cffffffffae9f358d\u003e] vfs_get_tree+0x8d/0x2e0\n [\u003cffffffffaea7a98f\u003e] path_mount+0x50f/0x1e50\n [\u003cffffffffaea7c3d7\u003e] do_mount+0x107/0x130\n [\u003cffffffffaea7c5c5\u003e] __se_sys_mount+0x1c5/0x2f0\n [\u003cffffffffaea7c917\u003e] __x64_sys_mount+0xc7/0x160\n [\u003cffffffffb10142f5\u003e] do_syscall_64+0x45/0x70\nunreferenced object 0xffff888114b54840 (size 32):\n comm \"mount\", pid 692, jiffies 4294838325 (age 34.288s)\n hex dump (first 32 bytes):\n c0 75 b5 14 81 88 ff ff 02 e0 02 00 00 00 02 00 .u..............\n 00 00 84 00 00 00 44 00 00 00 6b 6b 6b 6b 6b a5 ......D...kkkkk.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423b04\u003e] jffs2_sum_add_inode_mem+0x54/0x90\n [\u003cffffffffb0f3bd44\u003e] jffs2_scan_medium.cold+0x4481/0x4794\n [...]\nunreferenced object 0xffff888114b57280 (size 32):\n comm \"mount\", pid 692, jiffies 4294838393 (age 34.357s)\n hex dump (first 32 bytes):\n 10 d5 6c 11 81 88 ff ff 08 e0 05 00 00 00 01 00 ..l.............\n 00 00 38 02 00 00 28 00 00 00 6b 6b 6b 6b 6b a5 ..8...(...kkkkk.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423c34\u003e] jffs2_sum_add_xattr_mem+0x54/0x90\n [\u003cffffffffb0f3a24f\u003e] jffs2_scan_medium.cold+0x298c/0x4794\n [...]\nunreferenced object 0xffff8881116cd510 (size 16):\n comm \"mount\", pid 692, jiffies 4294838395 (age 34.355s)\n hex dump (first 16 bytes):\n 00 00 00 00 00 00 00 00 09 e0 60 02 00 00 6b a5 ..........`...k.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423cc4\u003e] jffs2_sum_add_xref_mem+0x54/0x90\n [\u003cffffffffb0f3b2e3\u003e] jffs2_scan_medium.cold+0x3a20/0x4794\n [...]\n--------------------------------------------\n\nTherefore, we should call jffs2_sum_reset_collected(s) on exit to\nrelease the memory added in s. In addition, a new tag \"out_buf\" is\nadded to prevent the NULL pointer reference caused by s being NULL.\n(thanks to Zhang Yi for this analysis)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49276",
"url": "https://www.suse.com/security/cve/CVE-2022-49276"
},
{
"category": "external",
"summary": "SUSE Bug 1238142 for CVE-2022-49276",
"url": "https://bugzilla.suse.com/1238142"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49276"
},
{
"cve": "CVE-2022-49277",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49277"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix memory leak in jffs2_do_mount_fs\n\nIf jffs2_build_filesystem() in jffs2_do_mount_fs() returns an error,\nwe can observe the following kmemleak report:\n\n--------------------------------------------\nunreferenced object 0xffff88811b25a640 (size 64):\n comm \"mount\", pid 691, jiffies 4294957728 (age 71.952s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffffa493be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffa5423a06\u003e] jffs2_sum_init+0x86/0x130\n [\u003cffffffffa5400e58\u003e] jffs2_do_mount_fs+0x798/0xac0\n [\u003cffffffffa540acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffa540c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [...]\nunreferenced object 0xffff88812c760000 (size 65536):\n comm \"mount\", pid 691, jiffies 4294957728 (age 71.952s)\n hex dump (first 32 bytes):\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n backtrace:\n [\u003cffffffffa493a449\u003e] __kmalloc+0x6b9/0x910\n [\u003cffffffffa5423a57\u003e] jffs2_sum_init+0xd7/0x130\n [\u003cffffffffa5400e58\u003e] jffs2_do_mount_fs+0x798/0xac0\n [\u003cffffffffa540acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffa540c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [...]\n--------------------------------------------\n\nThis is because the resources allocated in jffs2_sum_init() are not\nreleased. Call jffs2_sum_exit() to release these resources to solve\nthe problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49277",
"url": "https://www.suse.com/security/cve/CVE-2022-49277"
},
{
"category": "external",
"summary": "SUSE Bug 1238144 for CVE-2022-49277",
"url": "https://bugzilla.suse.com/1238144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49277"
},
{
"cve": "CVE-2022-49278",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49278"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: Fix count check in rproc_coredump_write()\n\nCheck count for 0, to avoid a potential underflow. Make the check the\nsame as the one in rproc_recovery_write().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49278",
"url": "https://www.suse.com/security/cve/CVE-2022-49278"
},
{
"category": "external",
"summary": "SUSE Bug 1238253 for CVE-2022-49278",
"url": "https://bugzilla.suse.com/1238253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49278"
},
{
"cve": "CVE-2022-49279",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49279"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: prevent integer overflow on 32 bit systems\n\nOn a 32 bit system, the \"len * sizeof(*p)\" operation can have an\ninteger overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49279",
"url": "https://www.suse.com/security/cve/CVE-2022-49279"
},
{
"category": "external",
"summary": "SUSE Bug 1238655 for CVE-2022-49279",
"url": "https://bugzilla.suse.com/1238655"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49279"
},
{
"cve": "CVE-2022-49280",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49280"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: prevent underflow in nfssvc_decode_writeargs()\n\nSmatch complains:\n\n\tfs/nfsd/nfsxdr.c:341 nfssvc_decode_writeargs()\n\twarn: no lower bound on \u0027args-\u003elen\u0027\n\nChange the type to unsigned to prevent this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49280",
"url": "https://www.suse.com/security/cve/CVE-2022-49280"
},
{
"category": "external",
"summary": "SUSE Bug 1238630 for CVE-2022-49280",
"url": "https://bugzilla.suse.com/1238630"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49280"
},
{
"cve": "CVE-2022-49281",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49281"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix handlecache and multiuser\n\nIn multiuser each individual user has their own tcon structure for the\nshare and thus their own handle for a cached directory.\nWhen we umount such a share we much make sure to release the pinned down dentry\nfor each such tcon and not just the master tcon.\n\nOtherwise we will get nasty warnings on umount that dentries are still in use:\n[ 3459.590047] BUG: Dentry 00000000115c6f41{i=12000000019d95,n=/} still in use\\\n (2) [unmount of cifs cifs]\n...\n[ 3459.590492] Call Trace:\n[ 3459.590500] d_walk+0x61/0x2a0\n[ 3459.590518] ? shrink_lock_dentry.part.0+0xe0/0xe0\n[ 3459.590526] shrink_dcache_for_umount+0x49/0x110\n[ 3459.590535] generic_shutdown_super+0x1a/0x110\n[ 3459.590542] kill_anon_super+0x14/0x30\n[ 3459.590549] cifs_kill_sb+0xf5/0x104 [cifs]\n[ 3459.590773] deactivate_locked_super+0x36/0xa0\n[ 3459.590782] cleanup_mnt+0x131/0x190\n[ 3459.590789] task_work_run+0x5c/0x90\n[ 3459.590798] exit_to_user_mode_loop+0x151/0x160\n[ 3459.590809] exit_to_user_mode_prepare+0x83/0xd0\n[ 3459.590818] syscall_exit_to_user_mode+0x12/0x30\n[ 3459.590828] do_syscall_64+0x48/0x90\n[ 3459.590833] entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49281",
"url": "https://www.suse.com/security/cve/CVE-2022-49281"
},
{
"category": "external",
"summary": "SUSE Bug 1238635 for CVE-2022-49281",
"url": "https://bugzilla.suse.com/1238635"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49281"
},
{
"cve": "CVE-2022-49283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49283"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: sysfb: fix platform-device leak in error path\n\nMake sure to free the platform device also in the unlikely event that\nregistration fails.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49283",
"url": "https://www.suse.com/security/cve/CVE-2022-49283"
},
{
"category": "external",
"summary": "SUSE Bug 1238012 for CVE-2022-49283",
"url": "https://bugzilla.suse.com/1238012"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49283"
},
{
"cve": "CVE-2022-49285",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49285"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: accel: mma8452: use the correct logic to get mma8452_data\n\nThe original logic to get mma8452_data is wrong, the *dev point to\nthe device belong to iio_dev. we can\u0027t use this dev to find the\ncorrect i2c_client. The original logic happen to work because it\nfinally use dev-\u003edriver_data to get iio_dev. Here use the API\nto_i2c_client() is wrong and make reader confuse. To correct the\nlogic, it should be like this\n\n struct mma8452_data *data = iio_priv(dev_get_drvdata(dev));\n\nBut after commit 8b7651f25962 (\"iio: iio_device_alloc(): Remove\nunnecessary self drvdata\"), the upper logic also can\u0027t work.\nWhen try to show the avialable scale in userspace, will meet kernel\ndump, kernel handle NULL pointer dereference.\n\nSo use dev_to_iio_dev() to correct the logic.\n\nDual fixes tags as the second reflects when the bug was exposed, whilst\nthe first reflects when the original bug was introduced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49285",
"url": "https://www.suse.com/security/cve/CVE-2022-49285"
},
{
"category": "external",
"summary": "SUSE Bug 1238641 for CVE-2022-49285",
"url": "https://bugzilla.suse.com/1238641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49285"
},
{
"cve": "CVE-2022-49286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49286"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: use try_get_ops() in tpm-space.c\n\nAs part of the series conversion to remove nested TPM operations:\n\nhttps://lore.kernel.org/all/20190205224723.19671-1-jarkko.sakkinen@linux.intel.com/\n\nexposure of the chip-\u003etpm_mutex was removed from much of the upper\nlevel code. In this conversion, tpm2_del_space() was missed. This\ndidn\u0027t matter much because it\u0027s usually called closely after a\nconverted operation, so there\u0027s only a very tiny race window where the\nchip can be removed before the space flushing is done which causes a\nNULL deref on the mutex. However, there are reports of this window\nbeing hit in practice, so fix this by converting tpm2_del_space() to\nuse tpm_try_get_ops(), which performs all the teardown checks before\nacquring the mutex.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49286",
"url": "https://www.suse.com/security/cve/CVE-2022-49286"
},
{
"category": "external",
"summary": "SUSE Bug 1238647 for CVE-2022-49286",
"url": "https://bugzilla.suse.com/1238647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49286"
},
{
"cve": "CVE-2022-49287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49287"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: fix reference counting for struct tpm_chip\n\nThe following sequence of operations results in a refcount warning:\n\n1. Open device /dev/tpmrm.\n2. Remove module tpm_tis_spi.\n3. Write a TPM command to the file descriptor opened at step 1.\n\n------------[ cut here ]------------\nWARNING: CPU: 3 PID: 1161 at lib/refcount.c:25 kobject_get+0xa0/0xa4\nrefcount_t: addition on 0; use-after-free.\nModules linked in: tpm_tis_spi tpm_tis_core tpm mdio_bcm_unimac brcmfmac\nsha256_generic libsha256 sha256_arm hci_uart btbcm bluetooth cfg80211 vc4\nbrcmutil ecdh_generic ecc snd_soc_core crc32_arm_ce libaes\nraspberrypi_hwmon ac97_bus snd_pcm_dmaengine bcm2711_thermal snd_pcm\nsnd_timer genet snd phy_generic soundcore [last unloaded: spi_bcm2835]\nCPU: 3 PID: 1161 Comm: hold_open Not tainted 5.10.0ls-main-dirty #2\nHardware name: BCM2711\n[\u003cc0410c3c\u003e] (unwind_backtrace) from [\u003cc040b580\u003e] (show_stack+0x10/0x14)\n[\u003cc040b580\u003e] (show_stack) from [\u003cc1092174\u003e] (dump_stack+0xc4/0xd8)\n[\u003cc1092174\u003e] (dump_stack) from [\u003cc0445a30\u003e] (__warn+0x104/0x108)\n[\u003cc0445a30\u003e] (__warn) from [\u003cc0445aa8\u003e] (warn_slowpath_fmt+0x74/0xb8)\n[\u003cc0445aa8\u003e] (warn_slowpath_fmt) from [\u003cc08435d0\u003e] (kobject_get+0xa0/0xa4)\n[\u003cc08435d0\u003e] (kobject_get) from [\u003cbf0a715c\u003e] (tpm_try_get_ops+0x14/0x54 [tpm])\n[\u003cbf0a715c\u003e] (tpm_try_get_ops [tpm]) from [\u003cbf0a7d6c\u003e] (tpm_common_write+0x38/0x60 [tpm])\n[\u003cbf0a7d6c\u003e] (tpm_common_write [tpm]) from [\u003cc05a7ac0\u003e] (vfs_write+0xc4/0x3c0)\n[\u003cc05a7ac0\u003e] (vfs_write) from [\u003cc05a7ee4\u003e] (ksys_write+0x58/0xcc)\n[\u003cc05a7ee4\u003e] (ksys_write) from [\u003cc04001a0\u003e] (ret_fast_syscall+0x0/0x4c)\nException stack(0xc226bfa8 to 0xc226bff0)\nbfa0: 00000000 000105b4 00000003 beafe664 00000014 00000000\nbfc0: 00000000 000105b4 000103f8 00000004 00000000 00000000 b6f9c000 beafe684\nbfe0: 0000006c beafe648 0001056c b6eb6944\n---[ end trace d4b8409def9b8b1f ]---\n\nThe reason for this warning is the attempt to get the chip-\u003edev reference\nin tpm_common_write() although the reference counter is already zero.\n\nSince commit 8979b02aaf1d (\"tpm: Fix reference count to main device\") the\nextra reference used to prevent a premature zero counter is never taken,\nbecause the required TPM_CHIP_FLAG_TPM2 flag is never set.\n\nFix this by moving the TPM 2 character device handling from\ntpm_chip_alloc() to tpm_add_char_device() which is called at a later point\nin time when the flag has been set in case of TPM2.\n\nCommit fdc915f7f719 (\"tpm: expose spaces via a device link /dev/tpmrm\u003cn\u003e\")\nalready introduced function tpm_devs_release() to release the extra\nreference but did not implement the required put on chip-\u003edevs that results\nin the call of this function.\n\nFix this by putting chip-\u003edevs in tpm_chip_unregister().\n\nFinally move the new implementation for the TPM 2 handling into a new\nfunction to avoid multiple checks for the TPM_CHIP_FLAG_TPM2 flag in the\ngood case and error cases.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49287",
"url": "https://www.suse.com/security/cve/CVE-2022-49287"
},
{
"category": "external",
"summary": "SUSE Bug 1238276 for CVE-2022-49287",
"url": "https://bugzilla.suse.com/1238276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49287"
},
{
"cve": "CVE-2022-49288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49288"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent prealloc proc writes\n\nWe have no protection against concurrent PCM buffer preallocation\nchanges via proc files, and it may potentially lead to UAF or some\nweird problem. This patch applies the PCM open_mutex to the proc\nwrite operation for avoiding the racy proc writes and the PCM stream\nopen (and further operations).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49288",
"url": "https://www.suse.com/security/cve/CVE-2022-49288"
},
{
"category": "external",
"summary": "SUSE Bug 1238271 for CVE-2022-49288",
"url": "https://bugzilla.suse.com/1238271"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49288"
},
{
"cve": "CVE-2022-49290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49290"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac80211: fix potential double free on mesh join\n\nWhile commit 6a01afcf8468 (\"mac80211: mesh: Free ie data when leaving\nmesh\") fixed a memory leak on mesh leave / teardown it introduced a\npotential memory corruption caused by a double free when rejoining the\nmesh:\n\n ieee80211_leave_mesh()\n -\u003e kfree(sdata-\u003eu.mesh.ie);\n ...\n ieee80211_join_mesh()\n -\u003e copy_mesh_setup()\n -\u003e old_ie = ifmsh-\u003eie;\n -\u003e kfree(old_ie);\n\nThis double free / kernel panics can be reproduced by using wpa_supplicant\nwith an encrypted mesh (if set up without encryption via \"iw\" then\nifmsh-\u003eie is always NULL, which avoids this issue). And then calling:\n\n $ iw dev mesh0 mesh leave\n $ iw dev mesh0 mesh join my-mesh\n\nNote that typically these commands are not used / working when using\nwpa_supplicant. And it seems that wpa_supplicant or wpa_cli are going\nthrough a NETDEV_DOWN/NETDEV_UP cycle between a mesh leave and mesh join\nwhere the NETDEV_UP resets the mesh.ie to NULL via a memcpy of\ndefault_mesh_setup in cfg80211_netdev_notifier_call, which then avoids\nthe memory corruption, too.\n\nThe issue was first observed in an application which was not using\nwpa_supplicant but \"Senf\" instead, which implements its own calls to\nnl80211.\n\nFixing the issue by removing the kfree()\u0027ing of the mesh IE in the mesh\njoin function and leaving it solely up to the mesh leave to free the\nmesh IE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49290",
"url": "https://www.suse.com/security/cve/CVE-2022-49290"
},
{
"category": "external",
"summary": "SUSE Bug 1238156 for CVE-2022-49290",
"url": "https://bugzilla.suse.com/1238156"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49290"
},
{
"cve": "CVE-2022-49291",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49291"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent hw_params and hw_free calls\n\nCurrently we have neither proper check nor protection against the\nconcurrent calls of PCM hw_params and hw_free ioctls, which may result\nin a UAF. Since the existing PCM stream lock can\u0027t be used for\nprotecting the whole ioctl operations, we need a new mutex to protect\nthose racy calls.\n\nThis patch introduced a new mutex, runtime-\u003ebuffer_mutex, and applies\nit to both hw_params and hw_free ioctl code paths. Along with it, the\nboth functions are slightly modified (the mmap_count check is moved\ninto the state-check block) for code simplicity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49291",
"url": "https://www.suse.com/security/cve/CVE-2022-49291"
},
{
"category": "external",
"summary": "SUSE Bug 1238705 for CVE-2022-49291",
"url": "https://bugzilla.suse.com/1238705"
},
{
"category": "external",
"summary": "SUSE Bug 1238706 for CVE-2022-49291",
"url": "https://bugzilla.suse.com/1238706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "important"
}
],
"title": "CVE-2022-49291"
},
{
"cve": "CVE-2022-49292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49292"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: oss: Fix PCM OSS buffer allocation overflow\n\nWe\u0027ve got syzbot reports hitting INT_MAX overflow at vmalloc()\nallocation that is called from snd_pcm_plug_alloc(). Although we\napply the restrictions to input parameters, it\u0027s based only on the\nhw_params of the underlying PCM device. Since the PCM OSS layer\nallocates a temporary buffer for the data conversion, the size may\nbecome unexpectedly large when more channels or higher rates is given;\nin the reported case, it went over INT_MAX, hence it hits WARN_ON().\n\nThis patch is an attempt to avoid such an overflow and an allocation\nfor too large buffers. First off, it adds the limit of 1MB as the\nupper bound for period bytes. This must be large enough for all use\ncases, and we really don\u0027t want to handle a larger temporary buffer\nthan this size. The size check is performed at two places, where the\noriginal period bytes is calculated and where the plugin buffer size\nis calculated.\n\nIn addition, the driver uses array_size() and array3_size() for\nmultiplications to catch overflows for the converted period size and\nbuffer bytes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49292",
"url": "https://www.suse.com/security/cve/CVE-2022-49292"
},
{
"category": "external",
"summary": "SUSE Bug 1238625 for CVE-2022-49292",
"url": "https://bugzilla.suse.com/1238625"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49292"
},
{
"cve": "CVE-2022-49294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49294"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check if modulo is 0 before dividing.\n\n[How \u0026 Why]\nIf a value of 0 is read, then this will cause a divide-by-0 panic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49294",
"url": "https://www.suse.com/security/cve/CVE-2022-49294"
},
{
"category": "external",
"summary": "SUSE Bug 1238147 for CVE-2022-49294",
"url": "https://bugzilla.suse.com/1238147"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49294"
},
{
"cve": "CVE-2022-49295",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49295"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: call genl_unregister_family() first in nbd_cleanup()\n\nOtherwise there may be race between module removal and the handling of\nnetlink command, which can lead to the oops as shown below:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000098\n Oops: 0002 [#1] SMP PTI\n CPU: 1 PID: 31299 Comm: nbd-client Tainted: G E 5.14.0-rc4\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\n RIP: 0010:down_write+0x1a/0x50\n Call Trace:\n start_creating+0x89/0x130\n debugfs_create_dir+0x1b/0x130\n nbd_start_device+0x13d/0x390 [nbd]\n nbd_genl_connect+0x42f/0x748 [nbd]\n genl_family_rcv_msg_doit.isra.0+0xec/0x150\n genl_rcv_msg+0xe5/0x1e0\n netlink_rcv_skb+0x55/0x100\n genl_rcv+0x29/0x40\n netlink_unicast+0x1a8/0x250\n netlink_sendmsg+0x21b/0x430\n ____sys_sendmsg+0x2a4/0x2d0\n ___sys_sendmsg+0x81/0xc0\n __sys_sendmsg+0x62/0xb0\n __x64_sys_sendmsg+0x1f/0x30\n do_syscall_64+0x3b/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n Modules linked in: nbd(E-)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49295",
"url": "https://www.suse.com/security/cve/CVE-2022-49295"
},
{
"category": "external",
"summary": "SUSE Bug 1238707 for CVE-2022-49295",
"url": "https://bugzilla.suse.com/1238707"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49295"
},
{
"cve": "CVE-2022-49297",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49297"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: fix io hung while disconnecting device\n\nIn our tests, \"qemu-nbd\" triggers a io hung:\n\nINFO: task qemu-nbd:11445 blocked for more than 368 seconds.\n Not tainted 5.18.0-rc3-next-20220422-00003-g2176915513ca #884\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\ntask:qemu-nbd state:D stack: 0 pid:11445 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x480/0x1050\n ? _raw_spin_lock_irqsave+0x3e/0xb0\n schedule+0x9c/0x1b0\n blk_mq_freeze_queue_wait+0x9d/0xf0\n ? ipi_rseq+0x70/0x70\n blk_mq_freeze_queue+0x2b/0x40\n nbd_add_socket+0x6b/0x270 [nbd]\n nbd_ioctl+0x383/0x510 [nbd]\n blkdev_ioctl+0x18e/0x3e0\n __x64_sys_ioctl+0xac/0x120\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7fd8ff706577\nRSP: 002b:00007fd8fcdfebf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 0000000040000000 RCX: 00007fd8ff706577\nRDX: 000000000000000d RSI: 000000000000ab00 RDI: 000000000000000f\nRBP: 000000000000000f R08: 000000000000fbe8 R09: 000055fe497c62b0\nR10: 00000002aff20000 R11: 0000000000000246 R12: 000000000000006d\nR13: 0000000000000000 R14: 00007ffe82dc5e70 R15: 00007fd8fcdff9c0\n\n\"qemu-ndb -d\" will call ioctl \u0027NBD_DISCONNECT\u0027 first, however, following\nmessage was found:\n\nblock nbd0: Send disconnect failed -32\n\nWhich indicate that something is wrong with the server. Then,\n\"qemu-nbd -d\" will call ioctl \u0027NBD_CLEAR_SOCK\u0027, however ioctl can\u0027t clear\nrequests after commit 2516ab1543fd(\"nbd: only clear the queue on device\nteardown\"). And in the meantime, request can\u0027t complete through timeout\nbecause nbd_xmit_timeout() will always return \u0027BLK_EH_RESET_TIMER\u0027, which\nmeans such request will never be completed in this situation.\n\nNow that the flag \u0027NBD_CMD_INFLIGHT\u0027 can make sure requests won\u0027t\ncomplete multiple times, switch back to call nbd_clear_sock() in\nnbd_clear_sock_ioctl(), so that inflight requests can be cleared.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49297",
"url": "https://www.suse.com/security/cve/CVE-2022-49297"
},
{
"category": "external",
"summary": "SUSE Bug 1238469 for CVE-2022-49297",
"url": "https://bugzilla.suse.com/1238469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49297"
},
{
"cve": "CVE-2022-49298",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49298"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8712: fix uninit-value in r871xu_drv_init()\n\nWhen \u0027tmpU1b\u0027 returns from r8712_read8(padapter, EE_9346CR) is 0,\n\u0027mac[6]\u0027 will not be initialized.\n\nBUG: KMSAN: uninit-value in r871xu_drv_init+0x2d54/0x3070 drivers/staging/rtl8712/usb_intf.c:541\n r871xu_drv_init+0x2d54/0x3070 drivers/staging/rtl8712/usb_intf.c:541\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n really_probe+0x653/0x14b0 drivers/base/dd.c:596\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_set_configuration+0x37e9/0x3ed0 drivers/usb/core/message.c:2170\n usb_generic_driver_probe+0x13c/0x300 drivers/usb/core/generic.c:238\n usb_probe_device+0x309/0x570 drivers/usb/core/driver.c:293\n really_probe+0x653/0x14b0 drivers/base/dd.c:596\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_new_device+0x1b8e/0x2950 drivers/usb/core/hub.c:2566\n hub_port_connect drivers/usb/core/hub.c:5358 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5502 [inline]\n port_event drivers/usb/core/hub.c:5660 [inline]\n hub_event+0x58e3/0x89e0 drivers/usb/core/hub.c:5742\n process_one_work+0xdb6/0x1820 kernel/workqueue.c:2307\n worker_thread+0x10b3/0x21e0 kernel/workqueue.c:2454\n kthread+0x3c7/0x500 kernel/kthread.c:377\n ret_from_fork+0x1f/0x30\n\nLocal variable mac created at:\n r871xu_drv_init+0x1771/0x3070 drivers/staging/rtl8712/usb_intf.c:394\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n\nKMSAN: uninit-value in r871xu_drv_init\nhttps://syzkaller.appspot.com/bug?id=3cd92b1d85428b128503bfa7a250294c9ae00bd8",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49298",
"url": "https://www.suse.com/security/cve/CVE-2022-49298"
},
{
"category": "external",
"summary": "SUSE Bug 1238718 for CVE-2022-49298",
"url": "https://bugzilla.suse.com/1238718"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49298"
},
{
"cve": "CVE-2022-49299",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49299"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc2: gadget: don\u0027t reset gadget\u0027s driver-\u003ebus\n\nUDC driver should not touch gadget\u0027s driver internals, especially it\nshould not reset driver-\u003ebus. This wasn\u0027t harmful so far, but since\ncommit fc274c1e9973 (\"USB: gadget: Add a new bus for gadgets\") gadget\nsubsystem got it\u0027s own bus and messing with -\u003ebus triggers the\nfollowing NULL pointer dereference:\n\ndwc2 12480000.hsotg: bound driver g_ether\n8\u003c--- cut here ---\nUnable to handle kernel NULL pointer dereference at virtual address 00000000\n[00000000] *pgd=00000000\nInternal error: Oops: 5 [#1] SMP ARM\nModules linked in: ...\nCPU: 0 PID: 620 Comm: modprobe Not tainted 5.18.0-rc5-next-20220504 #11862\nHardware name: Samsung Exynos (Flattened Device Tree)\nPC is at module_add_driver+0x44/0xe8\nLR is at sysfs_do_create_link_sd+0x84/0xe0\n...\nProcess modprobe (pid: 620, stack limit = 0x(ptrval))\n...\n module_add_driver from bus_add_driver+0xf4/0x1e4\n bus_add_driver from driver_register+0x78/0x10c\n driver_register from usb_gadget_register_driver_owner+0x40/0xb4\n usb_gadget_register_driver_owner from do_one_initcall+0x44/0x1e0\n do_one_initcall from do_init_module+0x44/0x1c8\n do_init_module from load_module+0x19b8/0x1b9c\n load_module from sys_finit_module+0xdc/0xfc\n sys_finit_module from ret_fast_syscall+0x0/0x54\nException stack(0xf1771fa8 to 0xf1771ff0)\n...\ndwc2 12480000.hsotg: new device is high-speed\n---[ end trace 0000000000000000 ]---\n\nFix this by removing driver-\u003ebus entry reset.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49299",
"url": "https://www.suse.com/security/cve/CVE-2022-49299"
},
{
"category": "external",
"summary": "SUSE Bug 1238184 for CVE-2022-49299",
"url": "https://bugzilla.suse.com/1238184"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49299"
},
{
"cve": "CVE-2022-49300",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49300"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: fix race between nbd_alloc_config() and module removal\n\nWhen nbd module is being removing, nbd_alloc_config() may be\ncalled concurrently by nbd_genl_connect(), although try_module_get()\nwill return false, but nbd_alloc_config() doesn\u0027t handle it.\n\nThe race may lead to the leak of nbd_config and its related\nresources (e.g, recv_workq) and oops in nbd_read_stat() due\nto the unload of nbd module as shown below:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000040\n Oops: 0000 [#1] SMP PTI\n CPU: 5 PID: 13840 Comm: kworker/u17:33 Not tainted 5.14.0+ #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\n Workqueue: knbd16-recv recv_work [nbd]\n RIP: 0010:nbd_read_stat.cold+0x130/0x1a4 [nbd]\n Call Trace:\n recv_work+0x3b/0xb0 [nbd]\n process_one_work+0x1ed/0x390\n worker_thread+0x4a/0x3d0\n kthread+0x12a/0x150\n ret_from_fork+0x22/0x30\n\nFixing it by checking the return value of try_module_get()\nin nbd_alloc_config(). As nbd_alloc_config() may return ERR_PTR(-ENODEV),\nassign nbd-\u003econfig only when nbd_alloc_config() succeeds to ensure\nthe value of nbd-\u003econfig is binary (valid or NULL).\n\nAlso adding a debug message to check the reference counter\nof nbd_config during module removal.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49300",
"url": "https://www.suse.com/security/cve/CVE-2022-49300"
},
{
"category": "external",
"summary": "SUSE Bug 1238183 for CVE-2022-49300",
"url": "https://bugzilla.suse.com/1238183"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49300"
},
{
"cve": "CVE-2022-49301",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49301"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8712: fix uninit-value in usb_read8() and friends\n\nWhen r8712_usbctrl_vendorreq() returns negative, \u0027data\u0027 in\nusb_read{8,16,32} will not be initialized.\n\nBUG: KMSAN: uninit-value in string_nocheck lib/vsprintf.c:643 [inline]\nBUG: KMSAN: uninit-value in string+0x4ec/0x6f0 lib/vsprintf.c:725\n string_nocheck lib/vsprintf.c:643 [inline]\n string+0x4ec/0x6f0 lib/vsprintf.c:725\n vsnprintf+0x2222/0x3650 lib/vsprintf.c:2806\n va_format lib/vsprintf.c:1704 [inline]\n pointer+0x18e6/0x1f70 lib/vsprintf.c:2443\n vsnprintf+0x1a9b/0x3650 lib/vsprintf.c:2810\n vprintk_store+0x537/0x2150 kernel/printk/printk.c:2158\n vprintk_emit+0x28b/0xab0 kernel/printk/printk.c:2256\n dev_vprintk_emit+0x5ef/0x6d0 drivers/base/core.c:4604\n dev_printk_emit+0x1dd/0x21f drivers/base/core.c:4615\n __dev_printk+0x3be/0x440 drivers/base/core.c:4627\n _dev_info+0x1ea/0x22f drivers/base/core.c:4673\n r871xu_drv_init+0x1929/0x3070 drivers/staging/rtl8712/usb_intf.c:401\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n really_probe+0x6c7/0x1350 drivers/base/dd.c:621\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_set_configuration+0x37e9/0x3ed0 drivers/usb/core/message.c:2170\n usb_generic_driver_probe+0x13c/0x300 drivers/usb/core/generic.c:238\n usb_probe_device+0x309/0x570 drivers/usb/core/driver.c:293\n really_probe+0x6c7/0x1350 drivers/base/dd.c:621\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_new_device+0x1b91/0x2950 drivers/usb/core/hub.c:2566\n hub_port_connect drivers/usb/core/hub.c:5363 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5507 [inline]\n port_event drivers/usb/core/hub.c:5665 [inline]\n hub_event+0x58e3/0x89e0 drivers/usb/core/hub.c:5747\n process_one_work+0xdb6/0x1820 kernel/workqueue.c:2289\n worker_thread+0x10d0/0x2240 kernel/workqueue.c:2436\n kthread+0x3c7/0x500 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30\n\nLocal variable data created at:\n usb_read8+0x5d/0x130 drivers/staging/rtl8712/usb_ops.c:33\n r8712_read8+0xa5/0xd0 drivers/staging/rtl8712/rtl8712_io.c:29\n\nKMSAN: uninit-value in r871xu_drv_init\nhttps://syzkaller.appspot.com/bug?id=3cd92b1d85428b128503bfa7a250294c9ae00bd8",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49301",
"url": "https://www.suse.com/security/cve/CVE-2022-49301"
},
{
"category": "external",
"summary": "SUSE Bug 1238643 for CVE-2022-49301",
"url": "https://bugzilla.suse.com/1238643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-26T12:12:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-49301"
},
{
"cve": "CVE-2022-49302",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49302"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: host: isp116x: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49302",
"url": "https://www.suse.com/security/cve/CVE-2022-49302"
},
{
"category": "external",
"summary": "SUSE Bug 1238653 for CVE-2022-49302",
"url": "https://bugzilla.suse.com/1238653"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch",